Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-14381 (GCVE-0-2020-14381)
Vulnerability from cvelistv5
| URL | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T12:46:34.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-14381",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2021-08-31T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-24T03:55:29.949Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Linux kernel 5.6-rc6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-03T16:21:55.000Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-14381",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Linux kernel 5.6-rc6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-416"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2020-14381",
    "datePublished": "2020-12-03T16:21:55.000Z",
    "dateReserved": "2020-06-17T00:00:00.000Z",
    "dateUpdated": "2025-07-24T03:55:29.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-14381\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-12-03T17:15:12.347\",\"lastModified\":\"2024-11-21T05:03:08.323\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en la implementaci\u00f3n de futex del kernel de Linux. Este fallo permite a un atacante local corromper la memoria del sistema o aumentar sus privilegios al crear un futex en un sistema de archivos que est\u00e1 a punto de ser desmontado. La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.6\",\"matchCriteriaId\":\"DFAE22DD-961A-444C-A52E-93164D021497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A92F7A0E-C302-4FEA-9EF3-1A3D5CF3AD54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DAF39E-0835-49B4-8221-7FCE81692A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"73DFCE15-1BB8-4740-B9CD-57F2DF3EA15D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D3107F6-EB44-4C65-AA1B-1E96923F6409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC0C894E-6323-44E5-89DD-8FB6A5C41CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.6:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C76EAC9-C2E6-4B6F-B002-ADBE74DDD794\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1874311\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1874311\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}
  CERTFR-2020-AVI-784
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2020-25285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285"
    },
    {
      "name": "CVE-2020-12351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-16120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16120"
    },
    {
      "name": "CVE-2020-26088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
    },
    {
      "name": "CVE-2020-2521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-2521"
    },
    {
      "name": "CVE-2020-0430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0430"
    },
    {
      "name": "CVE-2020-25705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
    },
    {
      "name": "CVE-2020-0432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
    },
    {
      "name": "CVE-2020-12352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
    },
    {
      "name": "CVE-2020-25656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
    },
    {
      "name": "CVE-2020-25668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25668"
    },
    {
      "name": "CVE-2020-8694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8694"
    },
    {
      "name": "CVE-2020-14351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2020-27675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27675"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-27673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27673"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-12-01T00:00:00",
  "last_revision_date": "2020-12-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-784",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-12-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203532-1 du 1 d\u00e9cembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203532-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203544-1 du 1 d\u00e9cembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203544-1/"
    }
  ]
}
  CERTFR-2021-AVI-125
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2020-28974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974"
    },
    {
      "name": "CVE-2020-25285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285"
    },
    {
      "name": "CVE-2020-28915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28915"
    },
    {
      "name": "CVE-2020-27777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27777"
    },
    {
      "name": "CVE-2020-29660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
    },
    {
      "name": "CVE-2020-4788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
    },
    {
      "name": "CVE-2020-29661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-27786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27786"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-14331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
    },
    {
      "name": "CVE-2020-27068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27068"
    },
    {
      "name": "CVE-2020-36158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36158"
    },
    {
      "name": "CVE-2019-16746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16746"
    },
    {
      "name": "CVE-2020-15437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15437"
    },
    {
      "name": "CVE-2020-14353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14353"
    },
    {
      "name": "CVE-2020-25656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
    },
    {
      "name": "CVE-2020-25669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25669"
    },
    {
      "name": "CVE-2020-25211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2020-25668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25668"
    },
    {
      "name": "CVE-2020-15436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2021-02-17T00:00:00",
  "last_revision_date": "2021-02-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-125",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-02-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de SUSE suse-su-202114630-1 du 16 f\u00e9vrier 2021",
      "url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114630-1/"
    }
  ]
}
  CERTFR-2020-AVI-678
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module pour Realtime 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
    },
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-26088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
    },
    {
      "name": "CVE-2020-0432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
    },
    {
      "name": "CVE-2020-1749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-10-26T00:00:00",
  "last_revision_date": "2020-10-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-678",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-10-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:3014-1 du 26 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203014-1/"
    }
  ]
}
  CERTFR-2020-AVI-672
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, une élévation de privilège et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
    },
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-26088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
    },
    {
      "name": "CVE-2020-2521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-2521"
    },
    {
      "name": "CVE-2020-0432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
    },
    {
      "name": "CVE-2020-1749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-10-23T00:00:00",
  "last_revision_date": "2020-10-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-672",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-10-23T00:00:00.000000"
    },
    {
      "description": "Suse a \u00e9t\u00e9 remplac\u00e9 par SUSE.",
      "revision_date": "2020-10-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune \u00e9l\u00e9vation de privil\u00e8ge et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Suse SUSE-SU-2020:2999-1 du 23 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202999-1/"
    }
  ]
}
  CERTFR-2020-AVI-719
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-24394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
    },
    {
      "name": "CVE-2020-1749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2020-0429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0429"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-11-09T00:00:00",
  "last_revision_date": "2020-11-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-719",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-11-09T00:00:00.000000"
    },
    {
      "description": "correction typographique",
      "revision_date": "2020-11-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203225-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203225-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203222-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203222-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203204-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203204-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203210-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203210-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203219-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203219-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203230-1 du 06 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203230-1/"
    }
  ]
}
  CERTFR-2021-AVI-590
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Google Android toutes versions sans le correctif du 02 ao\u00fbt 2021",
      "product": {
        "name": "Android",
        "vendor": {
          "name": "Google",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-0578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0578"
    },
    {
      "name": "CVE-2021-0646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
    },
    {
      "name": "CVE-2021-0642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
    },
    {
      "name": "CVE-2021-0593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
    },
    {
      "name": "CVE-2021-1904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1904"
    },
    {
      "name": "CVE-2021-1919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1919"
    },
    {
      "name": "CVE-2021-0580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0580"
    },
    {
      "name": "CVE-2021-0579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0579"
    },
    {
      "name": "CVE-2021-1916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1916"
    },
    {
      "name": "CVE-2021-0462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0462"
    },
    {
      "name": "CVE-2021-1930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1930"
    },
    {
      "name": "CVE-2021-1978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1978"
    },
    {
      "name": "CVE-2021-1920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1920"
    },
    {
      "name": "CVE-2021-0582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0582"
    },
    {
      "name": "CVE-2021-0573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0573"
    },
    {
      "name": "CVE-2021-1947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1947"
    },
    {
      "name": "CVE-2021-0574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0574"
    },
    {
      "name": "CVE-2021-1929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1929"
    },
    {
      "name": "CVE-2021-0519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
    },
    {
      "name": "CVE-2021-1972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
    },
    {
      "name": "CVE-2021-1976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
    },
    {
      "name": "CVE-2021-30260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30260"
    },
    {
      "name": "CVE-2021-0640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
    },
    {
      "name": "CVE-2021-1914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1914"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2021-0576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0576"
    },
    {
      "name": "CVE-2021-0584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
    },
    {
      "name": "CVE-2021-0591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
    },
    {
      "name": "CVE-2021-0639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0639"
    },
    {
      "name": "CVE-2021-30261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30261"
    },
    {
      "name": "CVE-2021-0645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0645"
    },
    {
      "name": "CVE-2021-0641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
    },
    {
      "name": "CVE-2021-28375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28375"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    },
    {
      "name": "CVE-2021-0581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0581"
    },
    {
      "name": "CVE-2021-1939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1939"
    }
  ],
  "initial_release_date": "2021-08-03T00:00:00",
  "last_revision_date": "2021-08-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-590",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-08-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nElles permettent \u00e0 un attaquant de provoquer\u00a0un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nune \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Android du 02 ao\u00fbt 2021",
      "url": "https://source.android.com/security/bulletin/2021-08-01"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Pixel du 02 ao\u00fbt 2021",
      "url": "https://source.android.com/security/bulletin/pixel/2021-08-01"
    }
  ]
}
  CERTFR-2020-AVI-710
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2019-19533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
    },
    {
      "name": "CVE-2019-18809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
    },
    {
      "name": "CVE-2020-12770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
    },
    {
      "name": "CVE-2019-19524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
    },
    {
      "name": "CVE-2020-12659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
    },
    {
      "name": "CVE-2020-10774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
    },
    {
      "name": "CVE-2019-19543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
    },
    {
      "name": "CVE-2019-9455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
    },
    {
      "name": "CVE-2019-19072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
    },
    {
      "name": "CVE-2020-25661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25661"
    },
    {
      "name": "CVE-2019-19332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
    },
    {
      "name": "CVE-2019-16231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
    },
    {
      "name": "CVE-2019-19319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
    },
    {
      "name": "CVE-2020-10751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
    },
    {
      "name": "CVE-2019-19062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
    },
    {
      "name": "CVE-2019-19063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
    },
    {
      "name": "CVE-2019-19767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
    },
    {
      "name": "CVE-2020-10732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
    },
    {
      "name": "CVE-2020-8649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
    },
    {
      "name": "CVE-2020-12655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
    },
    {
      "name": "CVE-2020-11565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
    },
    {
      "name": "CVE-2019-19046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
    },
    {
      "name": "CVE-2020-24490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24490"
    },
    {
      "name": "CVE-2020-8648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
    },
    {
      "name": "CVE-2019-15925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
    },
    {
      "name": "CVE-2020-25662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25662"
    },
    {
      "name": "CVE-2020-10942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
    },
    {
      "name": "CVE-2019-9458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
    },
    {
      "name": "CVE-2020-0305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
    },
    {
      "name": "CVE-2019-18808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
    },
    {
      "name": "CVE-2019-19056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
    },
    {
      "name": "CVE-2019-19537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
    },
    {
      "name": "CVE-2019-20054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
    },
    {
      "name": "CVE-2019-19770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
    },
    {
      "name": "CVE-2019-20636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
    },
    {
      "name": "CVE-2019-19068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
    },
    {
      "name": "CVE-2020-8647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
    },
    {
      "name": "CVE-2019-16233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
    },
    {
      "name": "CVE-2019-19447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2019-15917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    },
    {
      "name": "CVE-2020-12826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
    }
  ],
  "initial_release_date": "2020-11-04T00:00:00",
  "last_revision_date": "2020-11-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-710",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-11-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4685 du 4 novembre 2020",
      "url": "https://access.redhat.com/errata/RHSA-2020:4685"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4686 du 4 novembre 2020",
      "url": "https://access.redhat.com/errata/RHSA-2020:4686"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4609 du 4 novembre 2020",
      "url": "https://access.redhat.com/errata/RHSA-2020:4609"
    }
  ]
}
  CERTFR-2020-AVI-776
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Enterprise Storage 5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE OpenStack Cloud 7 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "HPE Helion Openstack 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2020-28974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974"
    },
    {
      "name": "CVE-2020-25285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285"
    },
    {
      "name": "CVE-2020-12351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-16120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16120"
    },
    {
      "name": "CVE-2019-19063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
    },
    {
      "name": "CVE-2020-26088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
    },
    {
      "name": "CVE-2020-0430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0430"
    },
    {
      "name": "CVE-2020-24490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24490"
    },
    {
      "name": "CVE-2020-25705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
    },
    {
      "name": "CVE-2020-0432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
    },
    {
      "name": "CVE-2020-12352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
    },
    {
      "name": "CVE-2020-25656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
    },
    {
      "name": "CVE-2017-18204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18204"
    },
    {
      "name": "CVE-2020-25668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25668"
    },
    {
      "name": "CVE-2020-8694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8694"
    },
    {
      "name": "CVE-2020-14351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2019-6133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-6133"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-11-26T00:00:00",
  "last_revision_date": "2020-11-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-776",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-11-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203512-1 du 25 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203512-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203501-1 du 24 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203501-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203513-1 du 25 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203513-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203503-1 du 24 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203503-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203522-1 du 25 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203522-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203507-1 du 24 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203507-1/"
    }
  ]
}
  CERTFR-2020-AVI-642
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | 
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Basesystem 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Public Cloud 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Legacy Software 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Public Cloud 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Development Tools 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module pour Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
    },
    {
      "name": "CVE-2019-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-25643"
    },
    {
      "name": "CVE-2020-25284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-0404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
    },
    {
      "name": "CVE-2020-26088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
    },
    {
      "name": "CVE-2020-14385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
    },
    {
      "name": "CVE-2020-0432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
    },
    {
      "name": "CVE-2020-25641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-10-14T00:00:00",
  "last_revision_date": "2020-10-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-642",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-10-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nun contournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2904-1 du 13 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202904-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2906-1 du 13 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202906-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2908-1 du 13 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202908-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2907-1 du 13 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202907-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2905-1 du 13 octobre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202905-1/"
    }
  ]
}
  CERTFR-2020-AVI-715
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyaux Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-14386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2020-24394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2020-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2020-11-06T00:00:00",
  "last_revision_date": "2020-11-06T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-715",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-11-06T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyaux Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyaux linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203181-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203181-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203188-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203188-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203187-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203187-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203178-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203178-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203186-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203186-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20203180-1 du 05 novembre 2020",
      "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203180-1/"
    }
  ]
}
  CERTFR-2024-AVI-0203
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | Cerberus PRO EN Engineering Tool versions antérieures à IP8 | ||
| Siemens | N/A | SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Sinteso FS20 EN Fire Panel FC20 versions antérieures à MP8 | ||
| Siemens | N/A | RUGGEDCOM APE1808 avec Fortinet NGFW versions antérieures à V7.4.1 | ||
| Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
| Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.0.x antérieures à V4.0.5016 | ||
| Siemens | N/A | SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions | ||
| Siemens | N/A | Sinteso FS20 EN Engineering Tool versions antérieures à MP8 | ||
| Siemens | N/A | SIMATIC RF160B (6GT2003-0FA00) versions antérieures à V2.2 | ||
| Siemens | N/A | SINEMA Remote Connect Server versions antérieures à V3.2 | ||
| Siemens | N/A | Solid Edge versions antérieures à V223.0.11 | ||
| Siemens | N/A | Siveillance Control versions supérieures ou égales à V2.8 versions antérieures à V3.1.1 | ||
| Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
| Siemens | N/A | Cerberus PRO EN Fire Panel FC72x versions antérieures à IP8 | ||
| Siemens | N/A | SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
| Siemens | N/A | SINEMA Remote Connect Client versions antérieures à V3.1 SP1 | ||
| Siemens | N/A | SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions supérieures ou égales à V3.2.3 versions antérieures à V3.3.0 | ||
| Siemens | N/A | Cerberus PRO EN X300 Cloud Distribution versions V4.2.x antérieures à V4.2.5015 | ||
| Siemens | N/A | Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
| Siemens | N/A | Cerberus PRO EN X200 Cloud Distribution versions V4.3.x antérieures à V4.3.5618 | ||
| Siemens | N/A | Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x antérieures à V4.3.5617 | ||
| Siemens | N/A | Sinteso Mobile versions antérieures à V3.0.0 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cerberus PRO EN Engineering Tool versions ant\u00e9rieures \u00e0 IP8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN Fire Panel FC20 versions ant\u00e9rieures \u00e0 MP8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 avec Fortinet NGFW versions ant\u00e9rieures \u00e0 V7.4.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Cerberus PRO EN X200 Cloud Distribution versions V4.0.x ant\u00e9rieures \u00e0 V4.0.5016",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SENTRON 3KC ATC6 Expansion Module Ethernet toutes versions",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN Engineering Tool versions ant\u00e9rieures \u00e0 MP8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC RF160B (6GT2003-0FA00) versions ant\u00e9rieures \u00e0 V2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINEMA Remote Connect Server versions ant\u00e9rieures \u00e0 V3.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Solid Edge versions ant\u00e9rieures \u00e0 V223.0.11",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Siveillance Control versions sup\u00e9rieures ou \u00e9gales \u00e0 V2.8 versions ant\u00e9rieures \u00e0 V3.1.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Cerberus PRO EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Cerberus PRO EN Fire Panel FC72x versions ant\u00e9rieures \u00e0 IP8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SINEMA Remote Connect Client versions ant\u00e9rieures \u00e0 V3.1 SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) versions sup\u00e9rieures ou \u00e9gales \u00e0 V3.2.3 versions ant\u00e9rieures \u00e0 V3.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Cerberus PRO EN X300 Cloud Distribution versions V4.2.x ant\u00e9rieures \u00e0 V4.2.5015",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Cerberus PRO EN X200 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5618",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso FS20 EN X300 Cloud Distribution versions V4.3.x ant\u00e9rieures \u00e0 V4.3.5617",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Sinteso Mobile versions ant\u00e9rieures \u00e0 V3.0.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-0646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
    },
    {
      "name": "CVE-2017-18509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
    },
    {
      "name": "CVE-2021-0599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
    },
    {
      "name": "CVE-2021-0443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
    },
    {
      "name": "CVE-2022-20462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
    },
    {
      "name": "CVE-2021-0598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
    },
    {
      "name": "CVE-2021-0438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
    },
    {
      "name": "CVE-2021-0651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
    },
    {
      "name": "CVE-2021-0585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
    },
    {
      "name": "CVE-2021-0331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
    },
    {
      "name": "CVE-2021-0509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
    },
    {
      "name": "CVE-2021-0601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
    },
    {
      "name": "CVE-2021-0478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
    },
    {
      "name": "CVE-2021-0397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
    },
    {
      "name": "CVE-2021-0600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
    },
    {
      "name": "CVE-2021-0928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
    },
    {
      "name": "CVE-2021-0484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
    },
    {
      "name": "CVE-2023-36641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36641"
    },
    {
      "name": "CVE-2021-0642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
    },
    {
      "name": "CVE-2021-0341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
    },
    {
      "name": "CVE-2023-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
    },
    {
      "name": "CVE-2022-41329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41329"
    },
    {
      "name": "CVE-2021-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
    },
    {
      "name": "CVE-2020-24587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
    },
    {
      "name": "CVE-2017-14491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
    },
    {
      "name": "CVE-2022-20421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
    },
    {
      "name": "CVE-2021-0593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
    },
    {
      "name": "CVE-2022-20498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
    },
    {
      "name": "CVE-2021-0473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
    },
    {
      "name": "CVE-2022-41328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41328"
    },
    {
      "name": "CVE-2022-42474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42474"
    },
    {
      "name": "CVE-2021-0870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
    },
    {
      "name": "CVE-2020-0417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
    },
    {
      "name": "CVE-2020-29660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
    },
    {
      "name": "CVE-2021-0604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
    },
    {
      "name": "CVE-2021-0522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
    },
    {
      "name": "CVE-2021-39629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
    },
    {
      "name": "CVE-2020-29661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
    },
    {
      "name": "CVE-2021-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
    },
    {
      "name": "CVE-2022-20229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
    },
    {
      "name": "CVE-2023-33306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33306"
    },
    {
      "name": "CVE-2022-39948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39948"
    },
    {
      "name": "CVE-2022-20423",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
    },
    {
      "name": "CVE-2021-0396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
    },
    {
      "name": "CVE-2021-0650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
    },
    {
      "name": "CVE-2021-0329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
    },
    {
      "name": "CVE-2023-41675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41675"
    },
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    },
    {
      "name": "CVE-2023-27997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27997"
    },
    {
      "name": "CVE-2023-29183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29183"
    },
    {
      "name": "CVE-2021-0471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
    },
    {
      "name": "CVE-2023-29181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29181"
    },
    {
      "name": "CVE-2021-0963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
    },
    {
      "name": "CVE-2021-0327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
    },
    {
      "name": "CVE-2021-0653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
    },
    {
      "name": "CVE-2021-0690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
    },
    {
      "name": "CVE-2021-39634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
    },
    {
      "name": "CVE-2021-0596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
    },
    {
      "name": "CVE-2023-47537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47537"
    },
    {
      "name": "CVE-2023-28002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28002"
    },
    {
      "name": "CVE-2023-22641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22641"
    },
    {
      "name": "CVE-2021-0919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
    },
    {
      "name": "CVE-2021-0968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
    },
    {
      "name": "CVE-2022-20500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
    },
    {
      "name": "CVE-2021-29647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
    },
    {
      "name": "CVE-2021-0521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
    },
    {
      "name": "CVE-2020-11301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
    },
    {
      "name": "CVE-2021-0953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
    },
    {
      "name": "CVE-2021-0926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
    },
    {
      "name": "CVE-2021-0961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
    },
    {
      "name": "CVE-2023-26207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26207"
    },
    {
      "name": "CVE-2020-23064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-23064"
    },
    {
      "name": "CVE-2021-0652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
    },
    {
      "name": "CVE-2021-0339",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
    },
    {
      "name": "CVE-2021-39627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
    },
    {
      "name": "CVE-2021-0437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
    },
    {
      "name": "CVE-2023-29179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29179"
    },
    {
      "name": "CVE-2021-0433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
    },
    {
      "name": "CVE-2024-22041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22041"
    },
    {
      "name": "CVE-2023-33305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33305"
    },
    {
      "name": "CVE-2022-20473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
    },
    {
      "name": "CVE-2022-43947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43947"
    },
    {
      "name": "CVE-2023-41841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41841"
    },
    {
      "name": "CVE-2021-0333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
    },
    {
      "name": "CVE-2022-20483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
    },
    {
      "name": "CVE-2020-25705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
    },
    {
      "name": "CVE-2024-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22045"
    },
    {
      "name": "CVE-2022-42476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42476"
    },
    {
      "name": "CVE-2023-49125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-49125"
    },
    {
      "name": "CVE-2021-0399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
    },
    {
      "name": "CVE-2023-33301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33301"
    },
    {
      "name": "CVE-2021-0476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
    },
    {
      "name": "CVE-2021-0507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
    },
    {
      "name": "CVE-2021-0390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
    },
    {
      "name": "CVE-2021-0444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
    },
    {
      "name": "CVE-2021-0520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
    },
    {
      "name": "CVE-2021-0586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
    },
    {
      "name": "CVE-2021-39633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
    },
    {
      "name": "CVE-2021-0587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
    },
    {
      "name": "CVE-2021-0952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
    },
    {
      "name": "CVE-2022-20476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
    },
    {
      "name": "CVE-2020-10768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
    },
    {
      "name": "CVE-2022-20472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
    },
    {
      "name": "CVE-2021-0326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
    },
    {
      "name": "CVE-2021-0929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
    },
    {
      "name": "CVE-2022-20227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
    },
    {
      "name": "CVE-2021-0336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
    },
    {
      "name": "CVE-2023-44250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44250"
    },
    {
      "name": "CVE-2021-0506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
    },
    {
      "name": "CVE-2021-0515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
    },
    {
      "name": "CVE-2022-20355",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
    },
    {
      "name": "CVE-2021-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
    },
    {
      "name": "CVE-2021-0688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
    },
    {
      "name": "CVE-2021-0393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
    },
    {
      "name": "CVE-2024-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21762"
    },
    {
      "name": "CVE-2021-0512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
    },
    {
      "name": "CVE-2023-29178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29178"
    },
    {
      "name": "CVE-2022-20130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
    },
    {
      "name": "CVE-2021-0519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
    },
    {
      "name": "CVE-2021-0516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
    },
    {
      "name": "CVE-2021-39621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
    },
    {
      "name": "CVE-2021-33909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
    },
    {
      "name": "CVE-2022-42469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42469"
    },
    {
      "name": "CVE-2021-1972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
    },
    {
      "name": "CVE-2021-1976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
    },
    {
      "name": "CVE-2022-41327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41327"
    },
    {
      "name": "CVE-2021-0640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
    },
    {
      "name": "CVE-2020-14305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
    },
    {
      "name": "CVE-2023-36555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36555"
    },
    {
      "name": "CVE-2022-20422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
    },
    {
      "name": "CVE-2022-20468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
    },
    {
      "name": "CVE-2023-22640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22640"
    },
    {
      "name": "CVE-2021-0400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
    },
    {
      "name": "CVE-2022-20469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
    },
    {
      "name": "CVE-2020-26558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
    },
    {
      "name": "CVE-2021-0706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
    },
    {
      "name": "CVE-2021-0682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
    },
    {
      "name": "CVE-2021-0480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
    },
    {
      "name": "CVE-2021-0429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
    },
    {
      "name": "CVE-2023-22639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22639"
    },
    {
      "name": "CVE-2021-0683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
    },
    {
      "name": "CVE-2022-20411",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
    },
    {
      "name": "CVE-2022-43953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43953"
    },
    {
      "name": "CVE-2023-33307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33307"
    },
    {
      "name": "CVE-2021-0328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
    },
    {
      "name": "CVE-2021-0684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
    },
    {
      "name": "CVE-2022-20466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
    },
    {
      "name": "CVE-2023-40718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40718"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2021-0704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
    },
    {
      "name": "CVE-2022-20127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
    },
    {
      "name": "CVE-2021-0436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
    },
    {
      "name": "CVE-2021-0584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
    },
    {
      "name": "CVE-2022-45861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45861"
    },
    {
      "name": "CVE-2021-0594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
    },
    {
      "name": "CVE-2021-0591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
    },
    {
      "name": "CVE-2021-0514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
    },
    {
      "name": "CVE-2021-0511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
    },
    {
      "name": "CVE-2021-0931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
    },
    {
      "name": "CVE-2024-21483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21483"
    },
    {
      "name": "CVE-2020-15436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
    },
    {
      "name": "CVE-2023-45793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45793"
    },
    {
      "name": "CVE-2021-0689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
    },
    {
      "name": "CVE-2023-28001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28001"
    },
    {
      "name": "CVE-2021-0970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
    },
    {
      "name": "CVE-2021-0337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
    },
    {
      "name": "CVE-2022-32257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32257"
    },
    {
      "name": "CVE-2023-36639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36639"
    },
    {
      "name": "CVE-2021-39623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
    },
    {
      "name": "CVE-2022-41330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41330"
    },
    {
      "name": "CVE-2021-0508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
    },
    {
      "name": "CVE-2021-0325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
    },
    {
      "name": "CVE-2021-0708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
    },
    {
      "name": "CVE-2022-41334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41334"
    },
    {
      "name": "CVE-2024-23113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23113"
    },
    {
      "name": "CVE-2020-0338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
    },
    {
      "name": "CVE-2020-26555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
    },
    {
      "name": "CVE-2021-0302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
    },
    {
      "name": "CVE-2021-0589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
    },
    {
      "name": "CVE-2021-0305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
    },
    {
      "name": "CVE-2023-33308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33308"
    },
    {
      "name": "CVE-2023-29175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29175"
    },
    {
      "name": "CVE-2021-0431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
    },
    {
      "name": "CVE-2021-0392",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
    },
    {
      "name": "CVE-2021-0474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
    },
    {
      "name": "CVE-2021-0930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
    },
    {
      "name": "CVE-2021-39626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
    },
    {
      "name": "CVE-2021-0967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
    },
    {
      "name": "CVE-2023-25610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25610"
    },
    {
      "name": "CVE-2023-37935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-37935"
    },
    {
      "name": "CVE-2021-0695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
    },
    {
      "name": "CVE-2024-22040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22040"
    },
    {
      "name": "CVE-2021-0965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
    },
    {
      "name": "CVE-2021-0513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
    },
    {
      "name": "CVE-2021-0434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
    },
    {
      "name": "CVE-2021-0687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
    },
    {
      "name": "CVE-2021-0481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
    },
    {
      "name": "CVE-2021-0964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
    },
    {
      "name": "CVE-2021-0641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
    },
    {
      "name": "CVE-2021-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
    },
    {
      "name": "CVE-2021-0334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
    },
    {
      "name": "CVE-2021-0933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
    },
    {
      "name": "CVE-2021-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
    },
    {
      "name": "CVE-2023-29180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29180"
    },
    {
      "name": "CVE-2021-0588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
    },
    {
      "name": "CVE-2023-38545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
    },
    {
      "name": "CVE-2024-22039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22039"
    },
    {
      "name": "CVE-2021-0391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
    },
    {
      "name": "CVE-2021-0510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
    },
    {
      "name": "CVE-2021-0692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
    },
    {
      "name": "CVE-2024-22044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22044"
    },
    {
      "name": "CVE-2020-14381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
    }
  ],
  "initial_release_date": "2024-03-12T00:00:00",
  "last_revision_date": "2024-03-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0203",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-03-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-792319 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-792319.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-918992 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-918992.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-353002 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-353002.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-653855 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-653855.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-225840 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-145196 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-145196.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-382651 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-382651.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-832273 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-832273.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-366067 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-366067.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-770721 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-576771 du 12 mars 2024",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html"
    }
  ]
}
  suse-su-2020:3204-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-120 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).\n- CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3204,SUSE-SLE-Live-Patching-12-SP4-2020-3213,SUSE-SLE-Live-Patching-12-SP4-2020-3214,SUSE-SLE-Live-Patching-12-SP4-2020-3215,SUSE-SLE-Live-Patching-12-SP4-2020-3216,SUSE-SLE-Live-Patching-12-SP4-2020-3217,SUSE-SLE-Live-Patching-12-SP5-2020-3204,SUSE-SLE-Live-Patching-12-SP5-2020-3205,SUSE-SLE-Live-Patching-12-SP5-2020-3206,SUSE-SLE-Live-Patching-12-SP5-2020-3208,SUSE-SLE-Live-Patching-12-SP5-2020-3211",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3204-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3204-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203204-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3204-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007722.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175992",
        "url": "https://bugzilla.suse.com/1175992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176072",
        "url": "https://bugzilla.suse.com/1176072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24394 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5)",
    "tracking": {
      "current_release_date": "2020-11-06T14:32:32Z",
      "generator": {
        "date": "2020-11-06T14:32:32Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3204-1",
      "initial_release_date": "2020-11-06T14:32:32Z",
      "revision_history": [
        {
          "date": "2020-11-06T14:32:32Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:32:32Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:32:32Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:32:32Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24394",
          "url": "https://www.suse.com/security/cve/CVE-2020-24394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175518 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175992 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175992"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:32:32Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-24394"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_37-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_40-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_45-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-120-default-7-18.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_12-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_7-default-7-2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:32:32Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3190-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-197_48 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).\n- CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3190,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3172,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3189,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3190",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3190-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3190-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203190-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3190-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007708.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175992",
        "url": "https://bugzilla.suse.com/1175992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176072",
        "url": "https://bugzilla.suse.com/1176072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24394 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)",
    "tracking": {
      "current_release_date": "2020-11-05T13:51:28Z",
      "generator": {
        "date": "2020-11-05T13:51:28Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3190-1",
      "initial_release_date": "2020-11-05T13:51:28Z",
      "revision_history": [
        {
          "date": "2020-11-05T13:51:28Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:28Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:28Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24394",
          "url": "https://www.suse.com/security/cve/CVE-2020-24394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175518 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175992 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175992"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:28Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-24394"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:28Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3014-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-25643: Added range checks in ppp_cp_parse_cr() (bsc#1177206).\n- CVE-2020-25641: Allowed for_each_bvec to support zero len bvec (bsc#1177121).\n- CVE-2020-25645: Added transport ports in route lookup for geneve (bsc#1177511).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2020-14386: Fixed a memory corruption which could have been exploited to gain root privileges from unprivileged processes (bsc#1176069).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup (bsc#1165629).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n\nThe following non-security bugs were fixed:\n\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- bcache: allocate meta data pages as compound pages (bsc#1172873).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: check queue\u0027s limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148).\n- block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: check error value of register_netdevice() immediately (git-fixes).\n- bonding: check return value of register_netdevice() in bond_newlink() (git-fixes).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- constrants: fix malformed XML Closing tag of an element is \u0027\u003c/foo\u003e\u0027, not \u0027\u003cfoo/\u003e\u0027. Fixes: 8b37de2eb835 (\u0027rpm/constraints.in: Increase memory for kernel-docs\u0027)\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- Created new preempt kernel flavor (jsc#SLE-11309) Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- Drivers: hv: balloon: Remove dependencies on guest page size (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/msm/adreno: fix updating ring fence (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600).\n- EDAC: Fix reference count leaks (bsc#1112178).\n- fbcon: prevent user font height or width change from causing (bsc#1112178)\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- fsl/fman: check dereferencing null pointer (git-fixes).\n- fsl/fman: fix dereference null return value (git-fixes).\n- fsl/fman: fix eth hash table allocation (git-fixes).\n- fsl/fman: fix unreachable code (git-fixes).\n- fsl/fman: use 32-bit unsigned integer (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hippi: Fix a size used in a \u0027pci_free_consistent()\u0027 in an error handling path (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_balloon: Balloon up according to request page number (git-fixes).\n- hv_balloon: Use a static page for the balloon_up send buffer (git-fixes).\n- hv_netvsc: Allow scatter-gather feature to be tunable (git-fixes).\n- hv_netvsc: Fix a warning of suspicious RCU usage (git-fixes).\n- hv_netvsc: flag software created hash value (git-fixes).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: rcar: in slave mode, clear NACK earlier (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Correctly calculate agaw in domain_init() (bsc#1176400).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kabi: hide new parameter of ip6_dst_lookup_flow() (bsc#1165629).\n- kabi: mask changes to struct ipv6_stub (bsc#1165629).\n- kernel-docs: Change Requires on python-Sphinx to earlier than version 3 References: bsc#1166965 From 3 on the internal API that the build system uses was rewritten in an incompatible way. See https://github.com/sphinx-doc/sphinx/issues/7421 and https://bugzilla.suse.com/show_bug.cgi?id=1166965#c16 for some details.\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: SVM: fix svn_pin_memory()\u0027s use of get_user_pages_fast() (bsc#1112178).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mlx4: disable device on shutdown (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mm, vmstat: reduce zone-\u003elock holding time by /proc/pagetypeinfo (bsc#1175691).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: aquantia: Fix wrong return value (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: spider_net: Fix the size used in a \u0027dma_free_coherent()\u0027 call (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix RX packet size \u003e 8191 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFS: On fatal writeback errors, we need to call nfs_inode_remove_request() (bsc#1177340).\n- NFS: Revalidate the file mapping on all fatal writeback errors (bsc#1177340).\n- NFSv4: don\u0027t mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme: add a Identify Namespace Identification Descriptor list quirk (bsc#1174748).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u003casm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/check-for-config-changes: Ignore CONFIG_CC_VERSION_TEXT\n- rpm/check-for-config-changes: Ignore CONFIG_LD_VERSION\n- rpm/constraints.in: Increase memory for kernel-docs References: https://build.opensuse.org/request/show/792664\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm: drop execute permissions on source files Sometimes a source file with execute permission appears in upstream repository and makes it into our kernel-source packages. This is caught by OBS build checks and may even result in build failures. Sanitize the source tree by removing execute permissions from all C source and header files.\n- rpm/kabi.pl: account for namespace field being moved last Upstream is moving the namespace field in Module.symvers last in order to preserve backwards compatibility with kmod tools (depmod, etc). Fix the kabi.pl script to expect the namespace field last. Since split() ignores trailing empty fields and delimeters, switch to using tr to count how many fields/tabs are in a line. Also, in load_symvers(), pass LIMIT of -1 to split() so it does not strip trailing empty fields, as namespace is an optional field.\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115)\n- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup Co-Authored-By: Adam Spiers \u003caspiers@suse.com\u003e\n- rpm/kernel-obs-build.spec.in: Enable overlayfs Overlayfs is needed for podman or docker builds when no more specific driver can be used (like lvm or btrfs). As the default build fs is ext4 currently, we need overlayfs kernel modules to be available.\n- rpm/kernel-source.spec.in: Add obsolete_rebuilds (boo#1172073).\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698)\n- rpm/mkspec-dtb: add mt76 based dtb package\n- rpm/package-descriptions: garbege collection remove old ARM and Xen flavors.\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- sched/deadline: Initialize -\u003edl_boosted (bsc#1112178).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO (bsc#1140683).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Add description for lpfc_release_rpi()\u0027s \u0027ndlpl param (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666).\n- scsi: lpfc: NVMe remote port devloss_tmo from lldd (bsc#1171558 bsc#1136666 bsc#1173060).\n- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Provide description for lpfc_mem_alloc()\u0027s \u0027align\u0027 param (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Remove unused variable \u0027pg_addr\u0027 (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666).\n- scsi: qla2xxx: Add IOCB resource tracking (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Add rport fields in debugfs (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Add SLER and PI control support (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Correct the check for sscanf() return value (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix buffer-buffer credit extraction error (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix crash on session cleanup with unload (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c  (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix I/O errors during LIP reset tests (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix I/O failures during remote port toggle testing (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix memory size truncation (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix MPI reset needed message (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix reset of MPI firmware (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Make tgt_port_database available in initiator mode (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Performance tweak (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Reduce duplicate code in reporting speed (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Remove unneeded variable \u0027rval\u0027 (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Setup debugfs entries for remote ports (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- Set VIRTIO_CONSOLE=y (bsc#1175667).\n- sign also s390x kernel images (bsc#1163524)\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- stmmac: Do not access tx_q-\u003edirty_tx before netif_tx_lock (git-fixes).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- USB: cdc-acm: rework notification_buffer resizing (git-fixes).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: ftdi_sio: clean up receive processing (git-fixes).\n- USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes).\n- USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: serial: qcserial: add EM7305 QDL product ID (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: xhci: define IDs for various ASMedia host controllers (git-fixes).\n- USB: xhci: Fix ASMedia ASM1142 DMA addressing (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- vxlan: Ensure FDB dump is performed under RCU (git-fixes).\n- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178).\n- x86/hyperv: Create and use Hyper-V page definitions (git-fixes).\n- x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1112178).\n- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).\n- xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600).\n- xen/balloon: make the balloon wait interruptible (bsc#1065600).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3014,SUSE-SLE-Module-RT-15-SP1-2020-3014",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3014-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3014-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203014-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3014-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007615.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136666",
        "url": "https://bugzilla.suse.com/1136666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140683",
        "url": "https://bugzilla.suse.com/1140683"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1152148",
        "url": "https://bugzilla.suse.com/1152148"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1165629",
        "url": "https://bugzilla.suse.com/1165629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1166965",
        "url": "https://bugzilla.suse.com/1166965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170232",
        "url": "https://bugzilla.suse.com/1170232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171558",
        "url": "https://bugzilla.suse.com/1171558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172073",
        "url": "https://bugzilla.suse.com/1172073"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172538",
        "url": "https://bugzilla.suse.com/1172538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172873",
        "url": "https://bugzilla.suse.com/1172873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173060",
        "url": "https://bugzilla.suse.com/1173060"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174748",
        "url": "https://bugzilla.suse.com/1174748"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175520",
        "url": "https://bugzilla.suse.com/1175520"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175667",
        "url": "https://bugzilla.suse.com/1175667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175691",
        "url": "https://bugzilla.suse.com/1175691"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176069",
        "url": "https://bugzilla.suse.com/1176069"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176395",
        "url": "https://bugzilla.suse.com/1176395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176400",
        "url": "https://bugzilla.suse.com/1176400"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176410",
        "url": "https://bugzilla.suse.com/1176410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176946",
        "url": "https://bugzilla.suse.com/1176946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177258",
        "url": "https://bugzilla.suse.com/1177258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177340",
        "url": "https://bugzilla.suse.com/1177340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-1749 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-1749/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-23T07:33:43Z",
      "generator": {
        "date": "2020-10-23T07:33:43Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3014-1",
      "initial_release_date": "2020-10-23T07:33:43Z",
      "revision_history": [
        {
          "date": "2020-10-23T07:33:43Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.12.14-14.36.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.12.14-14.36.1.noarch",
                  "product_id": "kernel-devel-rt-4.12.14-14.36.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.12.14-14.36.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.12.14-14.36.1.noarch",
                  "product_id": "kernel-source-rt-4.12.14-14.36.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt-base-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt-devel-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt-extra-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-base-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-base-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt_debug-base-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "kernel-syms-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "kselftests-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-4.12.14-14.36.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-4.12.14-14.36.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-4.12.14-14.36.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-4.12.14-14.36.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP1",
                "product": {
                  "name": "SUSE Real Time Module 15 SP1",
                  "product_id": "SUSE Real Time Module 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.12.14-14.36.1.noarch as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.12.14-14.36.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "kernel-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.12.14-14.36.1.noarch as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.12.14-14.36.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.12.14-14.36.1.x86_64 as component of SUSE Real Time Module 15 SP1",
          "product_id": "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.12.14-14.36.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-1749",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-1749"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-1749",
          "url": "https://www.suse.com/security/cve/CVE-2020-1749"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165629 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165629"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165631 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189302 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1189302"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-1749"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
          "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
          "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.36.1.noarch",
            "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.36.1.x86_64",
            "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.36.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-23T07:33:43Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:3222-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-122_37 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3222,SUSE-SLE-Live-Patching-12-SP4-2020-3207,SUSE-SLE-Live-Patching-12-SP5-2020-3222",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3222-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3222-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203222-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3222-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007721.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5)",
    "tracking": {
      "current_release_date": "2020-11-06T14:34:26Z",
      "generator": {
        "date": "2020-11-06T14:34:26Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3222-1",
      "initial_release_date": "2020-11-06T14:34:26Z",
      "revision_history": [
        {
          "date": "2020-11-06T14:34:26Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_37-default-2-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_60-default-2-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3501-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bug fixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function of fs/ocfs2/file.c (bnc#1083244).\n- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).\n- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).\n- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka \u0027BleedingTooth\u0027 (bsc#1177725).\n- CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177511).\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n\nThe following non-security bugs were fixed:\n\n- btrfs: fix race with relocation recovery and fs_root setup (bsc#1131277).\n- btrfs: flush_space always takes fs_info-\u003efs_root (bsc#1131277).\n- btrfs: btrfs_init_new_device should use fs_info-\u003edev_root (bsc#1131277, bsc#1176922).\n- btrfs: btrfs_test_opt and friends should take a btrfs_fs_info (bsc#1131277, bsc#1176922).\n- btrfs: call functions that always use the same root with fs_info instead (bsc#1131277, bsc#1176922).\n- btrfs: call functions that overwrite their root parameter with fs_info (bsc#1131277, bsc#1176922).\n- btrfs: flush_space always takes fs_info-\u003efs_root (bsc#1131277, bsc#1176922).\n- btrfs: pull node/sector/stripe sizes out of root and into fs_info (bsc#1131277, bsc#1176922).\n- btrfs: Remove fs_info argument of btrfs_write_and_wait_transaction (bsc#1131277, bsc#1176922).\n- btrfs: remove root parameter from transaction commit/end routines (bsc#1131277, bsc#1176922).\n- btrfs: remove root usage from can_overcommit (bsc#1131277, bsc#1176922).\n- btrfs: root-\u003efs_info cleanup, access fs_info-\u003edelayed_root directly (bsc#1131277, bsc#1176922).\n- btrfs: root-\u003efs_info cleanup, add fs_info convenience variables (bsc#1131277, bsc#1176922).\n- btrfs: root-\u003efs_info cleanup, btrfs_calc_{trans,trunc}_metadata_size (bsc#1131277, bsc#1176922).\n- btrfs: root-\u003efs_info cleanup, update_block_group{,flags} (bsc#1131277, bsc#1176922).\n- btrfs: root-\u003efs_info cleanup, use fs_info-\u003edev_root everywhere (bsc#1131277, bsc#1176922).\n- btrfs: split btrfs_wait_marked_extents into normal and tree log functions (bsc#1131277, bsc#1176922).\n- btrfs: struct btrfsic_state-\u003eroot should be an fs_info (bsc#1131277, bsc#1176922).\n- btrfs: take an fs_info directly when the root is not used otherwise (bsc#1131277, bsc#1176922).\n- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: add a new \u0027late EOI\u0027 evtchn framework (XSA-332 bsc#1177411).\n- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).\n- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).\n- xen/events: block rogue events for some time (XSA-332 bsc#1177411).\n- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).\n- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).\n- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).\n- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).\n- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).\n- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3501,SUSE-OpenStack-Cloud-7-2020-3501,SUSE-SLE-HA-12-SP2-2020-3501,SUSE-SLE-SAP-12-SP2-2020-3501,SUSE-SLE-SERVER-12-SP2-2020-3501,SUSE-SLE-SERVER-12-SP2-BCL-2020-3501",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3501-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3501-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203501-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3501-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007845.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083244",
        "url": "https://bugzilla.suse.com/1083244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131277",
        "url": "https://bugzilla.suse.com/1131277"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170415",
        "url": "https://bugzilla.suse.com/1170415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175721",
        "url": "https://bugzilla.suse.com/1175721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176253",
        "url": "https://bugzilla.suse.com/1176253"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176922",
        "url": "https://bugzilla.suse.com/1176922"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177086",
        "url": "https://bugzilla.suse.com/1177086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177165",
        "url": "https://bugzilla.suse.com/1177165"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177226",
        "url": "https://bugzilla.suse.com/1177226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177410",
        "url": "https://bugzilla.suse.com/1177410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177411",
        "url": "https://bugzilla.suse.com/1177411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177513",
        "url": "https://bugzilla.suse.com/1177513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177725",
        "url": "https://bugzilla.suse.com/1177725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177766",
        "url": "https://bugzilla.suse.com/1177766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178782",
        "url": "https://bugzilla.suse.com/1178782"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18204 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18204/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25705 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-11-24T13:31:07Z",
      "generator": {
        "date": "2020-11-24T13:31:07Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3501-1",
      "initial_release_date": "2020-11-24T13:31:07Z",
      "revision_history": [
        {
          "date": "2020-11-24T13:31:07Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.146.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.146.1.aarch64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.146.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.146.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-default-base-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-syms-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.146.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.146.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.146.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.aarch64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.146.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-devel-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-docs-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-docs-html-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-macros-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-source-4.4.121-92.146.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.121-92.146.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.121-92.146.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.121-92.146.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-syms-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.146.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.146.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.146.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.146.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.146.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.146.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.146.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.146.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-base-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-devel-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-extra-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-default-man-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-obs-build-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-syms-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-vanilla-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.121-92.146.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.146.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.146.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.s390x",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.146.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.146.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.146.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-default-base-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-syms-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.146.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.146.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.146.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.146.1.x86_64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.146.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 7",
                "product": {
                  "name": "SUSE OpenStack Cloud 7",
                  "product_id": "SUSE OpenStack Cloud 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.s390x as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.s390x as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.s390x as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.121-92.146.1.s390x as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.146.1.noarch as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.146.1.noarch as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.146.1.noarch as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.s390x as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64 as component of SUSE OpenStack Cloud 7",
          "product_id": "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "cluster-network-kmp-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-network-kmp-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.146.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.146.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.146.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.146.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18204",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18204"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18204",
          "url": "https://www.suse.com/security/cve/CVE-2017-18204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1083244 for CVE-2017-18204",
          "url": "https://bugzilla.suse.com/1083244"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-18204"
    },
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14351",
          "url": "https://www.suse.com/security/cve/CVE-2020-14351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177086 for CVE-2020-14351",
          "url": "https://bugzilla.suse.com/1177086"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14351"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25705",
          "url": "https://www.suse.com/security/cve/CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175721 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1175721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178782 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178783 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191790 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1191790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
          "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
          "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.146.1.noarch",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.s390x",
            "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.146.1.x86_64",
            "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_146-default-1-3.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:07Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    }
  ]
}
  suse-su-2020:3188-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-197_56 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3188,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3188",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3188-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3188-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203188-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3188-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007707.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)",
    "tracking": {
      "current_release_date": "2020-11-05T13:51:09Z",
      "generator": {
        "date": "2020-11-05T13:51:09Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3188-1",
      "initial_release_date": "2020-11-05T13:51:09Z",
      "revision_history": [
        {
          "date": "2020-11-05T13:51:09Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:51:09Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3225-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.4.180-94_107 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. (bsc#1176724)\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3225,SUSE-SLE-SAP-12-SP2-2020-3227,SUSE-SLE-SAP-12-SP2-2020-3228,SUSE-SLE-SAP-12-SP2-2020-3229,SUSE-SLE-SAP-12-SP2-2020-3233,SUSE-SLE-SAP-12-SP3-2020-3202,SUSE-SLE-SAP-12-SP3-2020-3209,SUSE-SLE-SAP-12-SP3-2020-3218,SUSE-SLE-SAP-12-SP3-2020-3220,SUSE-SLE-SAP-12-SP3-2020-3221,SUSE-SLE-SAP-12-SP3-2020-3225,SUSE-SLE-SERVER-12-SP2-2020-3227,SUSE-SLE-SERVER-12-SP2-2020-3228,SUSE-SLE-SERVER-12-SP2-2020-3229,SUSE-SLE-SERVER-12-SP2-2020-3233,SUSE-SLE-SERVER-12-SP3-2020-3202,SUSE-SLE-SERVER-12-SP3-2020-3209,SUSE-SLE-SERVER-12-SP3-2020-3218,SUSE-SLE-SERVER-12-SP3-2020-3220,SUSE-SLE-SERVER-12-SP3-2020-3221,SUSE-SLE-SERVER-12-SP3-2020-3225",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3225-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3225-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203225-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3225-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2020-November/016787.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176072",
        "url": "https://bugzilla.suse.com/1176072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176931",
        "url": "https://bugzilla.suse.com/1176931"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0429 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0429/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3)",
    "tracking": {
      "current_release_date": "2020-11-06T14:34:59Z",
      "generator": {
        "date": "2020-11-06T14:34:59Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3225-1",
      "initial_release_date": "2020-11-06T14:34:59Z",
      "revision_history": [
        {
          "date": "2020-11-06T14:34:59Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0429",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0429"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0429",
          "url": "https://www.suse.com/security/cve/CVE-2020-0429"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176724 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176931 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176931"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188026 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1188026"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0429"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_125-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-8-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_113-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-4-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:34:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3180-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-197_26 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).\n- CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3180,SUSE-SLE-Module-Live-Patching-15-2020-3179,SUSE-SLE-Module-Live-Patching-15-2020-3180,SUSE-SLE-Module-Live-Patching-15-2020-3183,SUSE-SLE-Module-Live-Patching-15-2020-3185,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3173,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3174,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3175,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3176,SUSE-SLE-Module-Live-Patching-15-SP1-2020-3177",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3180-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3180-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203180-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3180-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007712.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175992",
        "url": "https://bugzilla.suse.com/1175992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176072",
        "url": "https://bugzilla.suse.com/1176072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24394 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1)",
    "tracking": {
      "current_release_date": "2020-11-05T13:48:58Z",
      "generator": {
        "date": "2020-11-05T13:48:58Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3180-1",
      "initial_release_date": "2020-11-05T13:48:58Z",
      "revision_history": [
        {
          "date": "2020-11-05T13:48:58Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:48:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:48:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:48:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24394",
          "url": "https://www.suse.com/security/cve/CVE-2020-24394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175518 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175992 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175992"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:48:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-24394"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_26-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_29-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-6-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-5-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_41-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_47-default-7-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:48:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3210-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-122_29 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).\n- CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3210,SUSE-SLE-Live-Patching-12-SP4-2020-3210,SUSE-SLE-Live-Patching-12-SP4-2020-3212,SUSE-SLE-Live-Patching-12-SP5-2020-3203,SUSE-SLE-Live-Patching-12-SP5-2020-3223,SUSE-SLE-Live-Patching-12-SP5-2020-3224,SUSE-SLE-Live-Patching-12-SP5-2020-3232",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3210-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3210-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203210-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3210-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007726.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175992",
        "url": "https://bugzilla.suse.com/1175992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176072",
        "url": "https://bugzilla.suse.com/1176072"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-24394 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-24394/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)",
    "tracking": {
      "current_release_date": "2020-11-06T14:40:26Z",
      "generator": {
        "date": "2020-11-06T14:40:26Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3210-1",
      "initial_release_date": "2020-11-06T14:40:26Z",
      "revision_history": [
        {
          "date": "2020-11-06T14:40:26Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:40:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:40:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-24394",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-24394"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-24394",
          "url": "https://www.suse.com/security/cve/CVE-2020-24394"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175518 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175992 for CVE-2020-24394",
          "url": "https://bugzilla.suse.com/1175992"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:40:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-24394"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-3-2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-3-2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-3-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:40:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2021:14630-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-14331: Fixed a missing check in vgacon scrollback handling (bsc#1174205).\n- CVE-2020-14353: Fixed an issue where keys - for keyctl prevent creating a different user\u0027s keyrings (bsc#1174993).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact (bnc#1176485 ).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service (bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659).\n\nThe following non-security bugs were fixed:\n\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- cifs: bugfix for unreclaimed writeback pages in cifs_writev_requeue() (bsc#1177906).\n- mm, vmstat: reduce zone-\u003elock holding time by /proc/pagetypeinfo (bsc#1175691).\n- net/x25: fix a race in x25_bind() (bsc#1178590).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- tty: fix memleak in alloc_pid (bsc#1179745).\n- xfs: mark all internal workqueues as freezable (bsc#1181166).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "slessp4-kernel-source-14630,slexsp3-kernel-source-14630",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14630-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2021:14630-1",
        "url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114630-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2021:14630-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008335.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1152107",
        "url": "https://bugzilla.suse.com/1152107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168952",
        "url": "https://bugzilla.suse.com/1168952"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173659",
        "url": "https://bugzilla.suse.com/1173659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173942",
        "url": "https://bugzilla.suse.com/1173942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174205",
        "url": "https://bugzilla.suse.com/1174205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174247",
        "url": "https://bugzilla.suse.com/1174247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174993",
        "url": "https://bugzilla.suse.com/1174993"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175691",
        "url": "https://bugzilla.suse.com/1175691"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176253",
        "url": "https://bugzilla.suse.com/1176253"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176395",
        "url": "https://bugzilla.suse.com/1176395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176485",
        "url": "https://bugzilla.suse.com/1176485"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177226",
        "url": "https://bugzilla.suse.com/1177226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177666",
        "url": "https://bugzilla.suse.com/1177666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177766",
        "url": "https://bugzilla.suse.com/1177766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177906",
        "url": "https://bugzilla.suse.com/1177906"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178123",
        "url": "https://bugzilla.suse.com/1178123"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178182",
        "url": "https://bugzilla.suse.com/1178182"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178589",
        "url": "https://bugzilla.suse.com/1178589"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178590",
        "url": "https://bugzilla.suse.com/1178590"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178622",
        "url": "https://bugzilla.suse.com/1178622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178886",
        "url": "https://bugzilla.suse.com/1178886"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179107",
        "url": "https://bugzilla.suse.com/1179107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179140",
        "url": "https://bugzilla.suse.com/1179140"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179141",
        "url": "https://bugzilla.suse.com/1179141"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179419",
        "url": "https://bugzilla.suse.com/1179419"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179601",
        "url": "https://bugzilla.suse.com/1179601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179616",
        "url": "https://bugzilla.suse.com/1179616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179745",
        "url": "https://bugzilla.suse.com/1179745"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179877",
        "url": "https://bugzilla.suse.com/1179877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180029",
        "url": "https://bugzilla.suse.com/1180029"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180030",
        "url": "https://bugzilla.suse.com/1180030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180052",
        "url": "https://bugzilla.suse.com/1180052"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180086",
        "url": "https://bugzilla.suse.com/1180086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180559",
        "url": "https://bugzilla.suse.com/1180559"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180562",
        "url": "https://bugzilla.suse.com/1180562"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181158",
        "url": "https://bugzilla.suse.com/1181158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181166",
        "url": "https://bugzilla.suse.com/1181166"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181349",
        "url": "https://bugzilla.suse.com/1181349"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181553",
        "url": "https://bugzilla.suse.com/1181553"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-16746 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-16746/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0465 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0465/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14331 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14331/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14353 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14353/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15436 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15436/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-15437 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-15437/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25211 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25211/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25285 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25285/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25669 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25669/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27068 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27068/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27777 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27777/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27786 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27786/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28915 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28915/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-28974 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-28974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29660 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29660/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-29661 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-29661/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36158 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36158/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-4788 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-4788/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3347 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3347/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2021-02-16T15:31:37Z",
      "generator": {
        "date": "2021-02-16T15:31:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2021:14630-1",
      "initial_release_date": "2021-02-16T15:31:37Z",
      "revision_history": [
        {
          "date": "2021-02-16T15:31:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.120.1.i586",
                  "product_id": "kernel-default-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.120.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.120.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.120.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.120.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.120.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.120.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.120.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.120.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.120.1.i586",
                  "product_id": "kernel-source-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.120.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.120.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.120.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.120.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.120.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.120.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.120.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.120.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.120.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.120.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigmem-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-bigmem-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-base-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-base-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-bigmem-base-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-bigmem-devel-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-default-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-default-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-default-base-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-default-devel-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-ppc64-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-base-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-base-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-ppc64-base-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-ppc64-devel-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-syms-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-trace-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-trace-base-3.0.101-108.120.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.120.1.ppc64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.120.1.ppc64",
                  "product_id": "kernel-trace-devel-3.0.101-108.120.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.120.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.120.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.120.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.120.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.120.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.120.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.120.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.120.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.120.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.120.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.120.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.120.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.120.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.120.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.120.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.120.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16746",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-16746"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-16746",
          "url": "https://www.suse.com/security/cve/CVE-2019-16746"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1152107 for CVE-2019-16746",
          "url": "https://bugzilla.suse.com/1152107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173659 for CVE-2019-16746",
          "url": "https://bugzilla.suse.com/1173659"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-16746"
    },
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0465",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0465"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0465",
          "url": "https://www.suse.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180029 for CVE-2020-0465",
          "url": "https://bugzilla.suse.com/1180029"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180030 for CVE-2020-0465",
          "url": "https://bugzilla.suse.com/1180030"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0465"
    },
    {
      "cve": "CVE-2020-11668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11668",
          "url": "https://www.suse.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168952 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1168952"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173942 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1173942"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-11668"
    },
    {
      "cve": "CVE-2020-14331",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14331"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14331",
          "url": "https://www.suse.com/security/cve/CVE-2020-14331"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174205 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174205"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174247 for CVE-2020-14331",
          "url": "https://bugzilla.suse.com/1174247"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14331"
    },
    {
      "cve": "CVE-2020-14353",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14353"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-18270. Reason: This candidate is a duplicate of CVE-2017-18270. Notes: All CVE users should reference CVE-2017-18270 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14353",
          "url": "https://www.suse.com/security/cve/CVE-2020-14353"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174993 for CVE-2020-14353",
          "url": "https://bugzilla.suse.com/1174993"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14353"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-15436",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15436"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15436",
          "url": "https://www.suse.com/security/cve/CVE-2020-15436"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179141 for CVE-2020-15436",
          "url": "https://bugzilla.suse.com/1179141"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15436"
    },
    {
      "cve": "CVE-2020-15437",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-15437"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-15437",
          "url": "https://www.suse.com/security/cve/CVE-2020-15437"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179140 for CVE-2020-15437",
          "url": "https://bugzilla.suse.com/1179140"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-15437"
    },
    {
      "cve": "CVE-2020-25211",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25211"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25211",
          "url": "https://www.suse.com/security/cve/CVE-2020-25211"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176395 for CVE-2020-25211",
          "url": "https://bugzilla.suse.com/1176395"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192356 for CVE-2020-25211",
          "url": "https://bugzilla.suse.com/1192356"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25211"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25285",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25285"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25285",
          "url": "https://www.suse.com/security/cve/CVE-2020-25285"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176485 for CVE-2020-25285",
          "url": "https://bugzilla.suse.com/1176485"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25285"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-25669",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25669"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25669",
          "url": "https://www.suse.com/security/cve/CVE-2020-25669"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178182 for CVE-2020-25669",
          "url": "https://bugzilla.suse.com/1178182"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25669"
    },
    {
      "cve": "CVE-2020-27068",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27068"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27068",
          "url": "https://www.suse.com/security/cve/CVE-2020-27068"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180086 for CVE-2020-27068",
          "url": "https://bugzilla.suse.com/1180086"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27068"
    },
    {
      "cve": "CVE-2020-27777",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27777"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27777",
          "url": "https://www.suse.com/security/cve/CVE-2020-27777"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179107 for CVE-2020-27777",
          "url": "https://bugzilla.suse.com/1179107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179419 for CVE-2020-27777",
          "url": "https://bugzilla.suse.com/1179419"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200343 for CVE-2020-27777",
          "url": "https://bugzilla.suse.com/1200343"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220060 for CVE-2020-27777",
          "url": "https://bugzilla.suse.com/1220060"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27777"
    },
    {
      "cve": "CVE-2020-27786",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27786"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27786",
          "url": "https://www.suse.com/security/cve/CVE-2020-27786"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179601 for CVE-2020-27786",
          "url": "https://bugzilla.suse.com/1179601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179616 for CVE-2020-27786",
          "url": "https://bugzilla.suse.com/1179616"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-27786"
    },
    {
      "cve": "CVE-2020-28915",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28915"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28915",
          "url": "https://www.suse.com/security/cve/CVE-2020-28915"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178886 for CVE-2020-28915",
          "url": "https://bugzilla.suse.com/1178886"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-28915"
    },
    {
      "cve": "CVE-2020-28974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-28974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-28974",
          "url": "https://www.suse.com/security/cve/CVE-2020-28974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178589 for CVE-2020-28974",
          "url": "https://bugzilla.suse.com/1178589"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-28974"
    },
    {
      "cve": "CVE-2020-29660",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29660"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29660",
          "url": "https://www.suse.com/security/cve/CVE-2020-29660"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29660",
          "url": "https://bugzilla.suse.com/1179877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29660"
    },
    {
      "cve": "CVE-2020-29661",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-29661"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-29661",
          "url": "https://www.suse.com/security/cve/CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179745 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179877 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1179877"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214268 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1214268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218966 for CVE-2020-29661",
          "url": "https://bugzilla.suse.com/1218966"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-29661"
    },
    {
      "cve": "CVE-2020-36158",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36158"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36158",
          "url": "https://www.suse.com/security/cve/CVE-2020-36158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180559 for CVE-2020-36158",
          "url": "https://bugzilla.suse.com/1180559"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1180562 for CVE-2020-36158",
          "url": "https://bugzilla.suse.com/1180562"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-36158"
    },
    {
      "cve": "CVE-2020-4788",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-4788"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-4788",
          "url": "https://www.suse.com/security/cve/CVE-2020-4788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177666 for CVE-2020-4788",
          "url": "https://bugzilla.suse.com/1177666"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181158 for CVE-2020-4788",
          "url": "https://bugzilla.suse.com/1181158"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-4788"
    },
    {
      "cve": "CVE-2021-3347",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3347"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3347",
          "url": "https://www.suse.com/security/cve/CVE-2021-3347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181349 for CVE-2021-3347",
          "url": "https://bugzilla.suse.com/1181349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181553 for CVE-2021-3347",
          "url": "https://bugzilla.suse.com/1181553"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190859 for CVE-2021-3347",
          "url": "https://bugzilla.suse.com/1190859"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.120.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.120.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2021-02-16T15:31:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-3347"
    }
  ]
}
  suse-su-2020:2904-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2019-25643: Fixed an improper input validation in ppp_cp_parse_cr function which could have led to memory corruption and read overflow (bsc#1177206).\n- CVE-2020-25641: Fixed ann issue where length bvec was causing softlockups (bsc#1177121).\n\nThe following non-security bugs were fixed:\n\n- 9p: Fix memory leak in v9fs_mount (git-fixes).\n- ACPI: EC: Reference count query handlers under lock (git-fixes).\n- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix read overflows sending packets (git-fixes).\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA: firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree (bsc#1174354).\n- btrfs: balance: print to system log when balance ends or is paused (bsc#1174354).\n- btrfs: relocation: allow signal to cancel balance (bsc#1174354).\n- btrfs: relocation: review the call sites which can be interrupted by signal (bsc#1174354).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: take overcommit into account in inc_block_group_ro (bsc#1174354).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- crypto: dh - check validity of Z before export (bsc#1175716).\n- crypto: dh - SP800-56A rev 3 local public key validation  (bsc#1175716).\n- crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175716).\n- crypto: ecdh - check validity of Z before export (bsc#1175716).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- Drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- fbcon: prevent user font height or width change from causing (bsc#1112178) \t* move from drivers/video/fbdev/fbcon to drivers/video/console \t* context changes\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).\n- ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio: improve IIO_CONCENTRATION channel type description (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kernel-binary.spec.in: SLE12 tar does not understand --verbatim-files-from\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- lib/mpi: Add mpi_sub_ui() (bsc#1175716).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- mac802154: tx: fix use-after-free (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u003casm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: fnic: Do not call \u0027scsi_done()\u0027 for unhandled commands (bsc#1168468, bsc#1171675).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: libfc: free skb when receiving invalid flogi resp (bsc#1175528).\n- scsi: libfc: Handling of extra kref (bsc#1175528).\n- scsi: libfc: If PRLI rejected, move rport to PLOGI state (bsc#1175528).\n- scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (bsc#1175528).\n- scsi: libfc: Skip additional kref updating work event (bsc#1175528).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- stmmac: Do not access tx_q-\u003edirty_tx before netif_tx_lock (git-fixes).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-2904,SUSE-SLE-HA-12-SP5-2020-2904,SUSE-SLE-Live-Patching-12-SP5-2020-2904,SUSE-SLE-SDK-12-SP5-2020-2904,SUSE-SLE-SERVER-12-SP5-2020-2904,SUSE-SLE-WE-12-SP5-2020-2904",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2904-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:2904-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202904-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:2904-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007544.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168468",
        "url": "https://bugzilla.suse.com/1168468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171675",
        "url": "https://bugzilla.suse.com/1171675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174354",
        "url": "https://bugzilla.suse.com/1174354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175528",
        "url": "https://bugzilla.suse.com/1175528"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175716",
        "url": "https://bugzilla.suse.com/1175716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177258",
        "url": "https://bugzilla.suse.com/1177258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-13T13:47:05Z",
      "generator": {
        "date": "2020-10-13T13:47:05Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:2904-1",
      "initial_release_date": "2020-10-13T13:47:05Z",
      "revision_history": [
        {
          "date": "2020-10-13T13:47:05Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.41.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.41.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.41.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.41.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.41.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.41.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.41.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.41.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-devel-4.12.14-122.41.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-docs-4.12.14-122.41.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-122.41.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-macros-4.12.14-122.41.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-source-4.12.14-122.41.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-122.41.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-122.41.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-122.41.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-122.41.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.41.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.41.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.41.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.41.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-syms-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-122.41.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.41.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-122.41.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.41.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.41.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.41.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-122.41.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-122.41.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-122.41.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-122.41.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-122.41.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-122.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-122.41.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-122.41.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-122.41.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-1-8.3.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.41.1.noarch",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.41.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.41.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:47:05Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:2907-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2019-25643: Fixed an improper input validation in ppp_cp_parse_cr function which could have led to memory corruption and read overflow (bsc#1177206).\n- CVE-2020-25641: Fixed ann issue where length bvec was causing softlockups (bsc#1177121).\n\nThe following non-security bugs were fixed:\n\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA: firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree (bsc#1174354).\n- btrfs: balance: print to system log when balance ends or is paused (bsc#1174354).\n- btrfs: relocation: allow signal to cancel balance (bsc#1174354).\n- btrfs: relocation: review the call sites which can be interrupted by signal (bsc#1174354).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: take overcommit into account in inc_block_group_ro (bsc#1174354).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- fbcon: prevent user font height or width change from causing (bsc#1112178) \n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- Hide e21a4f3a930c as of its duplication\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kernel-binary.spec.in: SLE12 tar does not understand --verbatim-files-from\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- mac802154: tx: fix use-after-free (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u003casm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- Revert \u0027rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857\u0027 This reverts commit 971fc3df729b6a7692040f4e7fc7664d8e12c659.\n- Revert \u0027sign also s390x kernel images (bsc#1163524)\u0027 \n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: libfc: free skb when receiving invalid flogi resp (bsc#1175528).\n- scsi: libfc: Handling of extra kref (bsc#1175528).\n- scsi: libfc: If PRLI rejected, move rport to PLOGI state (bsc#1175528).\n- scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (bsc#1175528).\n- scsi: libfc: Skip additional kref updating work event (bsc#1175528).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-2907,SUSE-SLE-SERVER-12-SP5-2020-2907",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2907-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:2907-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202907-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:2907-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007548.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174354",
        "url": "https://bugzilla.suse.com/1174354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175528",
        "url": "https://bugzilla.suse.com/1175528"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176395",
        "url": "https://bugzilla.suse.com/1176395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176410",
        "url": "https://bugzilla.suse.com/1176410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-13T13:49:40Z",
      "generator": {
        "date": "2020-10-13T13:49:40Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:2907-1",
      "initial_release_date": "2020-10-13T13:49:40Z",
      "revision_history": [
        {
          "date": "2020-10-13T13:49:40Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-16.31.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-16.31.1.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-16.31.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-16.31.1.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-16.31.1.noarch",
                  "product_id": "kernel-source-azure-4.12.14-16.31.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "dlm-kmp-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "gfs2-kmp-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-azure-extra-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-kgraft-devel-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-azure-kgraft-devel-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-azure-kgraft-devel-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "kselftests-kmp-azure-4.12.14-16.31.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-4.12.14-16.31.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-4.12.14-16.31.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-4.12.14-16.31.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.31.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.31.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.31.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.31.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-16.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-16.31.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-16.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-16.31.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-16.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-16.31.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.31.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.31.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.31.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:40Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:2906-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2019-25643: Fixed an improper input validation in ppp_cp_parse_cr function which could have led to memory corruption and read overflow (bsc#1177206).\n- CVE-2020-25641: Fixed ann issue where length bvec was causing softlockups (bsc#1177121).\n\nThe following non-security bugs were fixed:\n\n- 9p: Fix memory leak in v9fs_mount (git-fixes).\n- ACPI: EC: Reference count query handlers under lock (git-fixes).\n- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix read overflows sending packets (git-fixes).\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- Drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- fbcon: prevent user font height or width change from causing (bsc#1112178) \t* move from drivers/video/fbdev/fbcon to drivers/video/console \t* context changes\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- Hide e21a4f3a930c as of its duplication\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).\n- ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio: improve IIO_CONCENTRATION channel type description (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- mac802154: tx: fix use-after-free (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u003casm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-2906,SUSE-SLE-Module-Public-Cloud-15-SP1-2020-2906",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2906-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:2906-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202906-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:2906-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007553.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-13T13:49:20Z",
      "generator": {
        "date": "2020-10-13T13:49:20Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:2906-1",
      "initial_release_date": "2020-10-13T13:49:20Z",
      "revision_history": [
        {
          "date": "2020-10-13T13:49:20Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-4.12.14-8.47.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-4.12.14-8.47.1.noarch",
                  "product_id": "kernel-devel-azure-4.12.14-8.47.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-4.12.14-8.47.1.noarch",
                "product": {
                  "name": "kernel-source-azure-4.12.14-8.47.1.noarch",
                  "product_id": "kernel-source-azure-4.12.14-8.47.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "dlm-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "gfs2-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-base-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-azure-base-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-azure-base-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-azure-devel-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-azure-extra-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "kernel-syms-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "kselftests-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-4.12.14-8.47.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-4.12.14-8.47.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-4.12.14-8.47.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-4.12.14-8.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64"
        },
        "product_reference": "kernel-azure-4.12.14-8.47.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-base-4.12.14-8.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64"
        },
        "product_reference": "kernel-azure-base-4.12.14-8.47.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-4.12.14-8.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-4.12.14-8.47.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-4.12.14-8.47.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch"
        },
        "product_reference": "kernel-devel-azure-4.12.14-8.47.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-4.12.14-8.47.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch"
        },
        "product_reference": "kernel-source-azure-4.12.14-8.47.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-4.12.14-8.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-4.12.14-8.47.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.47.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.47.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.47.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:20Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:3219-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.4.180-94_130 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. (bsc#1176724)\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).\n- CVE-2020-1749: A flaw was found in the implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link, rather sending the data unencrypted. This would have allowed anyone in between the two endpoints to read the traffic unencrypted. (bsc#1165629)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3219,SUSE-SLE-SAP-12-SP2-2020-3226,SUSE-SLE-SAP-12-SP3-2020-3219,SUSE-SLE-SERVER-12-SP2-2020-3226,SUSE-SLE-SERVER-12-SP3-2020-3219",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3219-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3219-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203219-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3219-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007728.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1165631",
        "url": "https://bugzilla.suse.com/1165631"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173942",
        "url": "https://bugzilla.suse.com/1173942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176931",
        "url": "https://bugzilla.suse.com/1176931"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0429 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0429/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-1749 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-1749/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3)",
    "tracking": {
      "current_release_date": "2020-11-06T14:33:51Z",
      "generator": {
        "date": "2020-11-06T14:33:51Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3219-1",
      "initial_release_date": "2020-11-06T14:33:51Z",
      "revision_history": [
        {
          "date": "2020-11-06T14:33:51Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
                  "product_id": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0429",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0429"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0429",
          "url": "https://www.suse.com/security/cve/CVE-2020-0429"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176724 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176931 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1176931"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1188026 for CVE-2020-0429",
          "url": "https://bugzilla.suse.com/1188026"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0429"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-11668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11668",
          "url": "https://www.suse.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168952 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1168952"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173942 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1173942"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-11668"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-1749",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-1749"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-1749",
          "url": "https://www.suse.com/security/cve/CVE-2020-1749"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165629 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165629"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165631 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189302 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1189302"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-1749"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-2-2.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-06T14:33:51Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:3178-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 15)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 4.12.14-150_58 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)\n- CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).\n- CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3178,SUSE-SLE-Module-Live-Patching-15-2020-3178",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3178-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3178-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203178-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3178-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007706.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173942",
        "url": "https://bugzilla.suse.com/1173942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176012",
        "url": "https://bugzilla.suse.com/1176012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 15)",
    "tracking": {
      "current_release_date": "2020-11-05T13:49:07Z",
      "generator": {
        "date": "2020-11-05T13:49:07Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3178-1",
      "initial_release_date": "2020-11-05T13:49:07Z",
      "revision_history": [
        {
          "date": "2020-11-05T13:49:07Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:49:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-11668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11668",
          "url": "https://www.suse.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168952 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1168952"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1173942 for CVE-2020-11668",
          "url": "https://bugzilla.suse.com/1173942"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:49:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-11668"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:49:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-2-2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-05T13:49:07Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    }
  ]
}
  suse-su-2020:2999-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 12 SP5 kernel RT was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2020-14386: Fixed a memory corruption which could have been exploited to gain root privileges from unprivileged processes (bsc#1176069).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup (bsc#1165629).\n- CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).\n- CVE-2020-2521: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2020-25645: Fixed an issue which traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted (bsc#1177511).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Reference count query handlers under lock (git-fixes).\n- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix read overflows sending packets (git-fixes).\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- amd-xgbe: Add a check for an skb in the timestamp path (git-fixes).\n- amd-xgbe: Add additional dynamic debug messages (git-fixes).\n- amd-xgbe: Add additional ethtool statistics (git-fixes).\n- amd-xgbe: Add ethtool show/set channels support (git-fixes).\n- amd-xgbe: Add ethtool show/set ring parameter support (git-fixes).\n- amd-xgbe: Add ethtool support to retrieve SFP module info (git-fixes).\n- amd-xgbe: Add hardware features debug output (git-fixes).\n- amd-xgbe: Add NUMA affinity support for IRQ hints (git-fixes).\n- amd-xgbe: Add NUMA affinity support for memory allocations (git-fixes).\n- amd-xgbe: Add per queue Tx and Rx statistics (git-fixes).\n- amd-xgbe: Advertise FEC support with the KR re-driver (git-fixes).\n- amd-xgbe: Always attempt link training in KR mode (git-fixes).\n- amd-xgbe: Be sure driver shuts down cleanly on module removal (git-fixes).\n- amd-xgbe: Convert to generic power management (git-fixes).\n- amd-xgbe: Fix debug output of max channel counts (git-fixes).\n- amd-xgbe: Fix error path in xgbe_mod_init() (git-fixes).\n- amd-xgbe: Fixes for working with PHYs that support 2.5GbE (git-fixes).\n- amd-xgbe: Fix SFP PHY supported/advertised settings (git-fixes).\n- amd-xgbe: fix spelling mistake: \u0027avialable\u0027 -\u003e \u0027available\u0027 (git-fixes).\n- amd-xgbe: Handle return code from software reset function (git-fixes).\n- amd-xgbe: Improve SFP 100Mbps auto-negotiation (git-fixes).\n- amd-xgbe: Interrupt summary bits are h/w version dependent (git-fixes).\n- amd-xgbe: Limit the I2C error messages that are output (git-fixes).\n- amd-xgbe: Mark expected switch fall-throughs (git-fixes).\n- amd-xgbe: Optimize DMA channel interrupt enablement (git-fixes).\n- amd-xgbe: Prepare for ethtool set-channel support (git-fixes).\n- amd-xgbe: Read and save the port property registers during probe (git-fixes).\n- amd-xgbe: Remove field that indicates SFP diagnostic support (git-fixes).\n- amd-xgbe: remove unnecessary conversion to bool (git-fixes).\n- amd-xgbe: Remove use of comm_owned field (git-fixes).\n- amd-xgbe: Set the MDIO mode for 10000Base-T configuration (git-fixes).\n- amd-xgbe: Simplify the burst length settings (git-fixes).\n- amd-xgbe: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- amd-xgbe: use dma_mapping_error to check map errors (git-fixes).\n- amd-xgbe: Use __napi_schedule() in BH context (git-fixes).\n- amd-xgbe: Use the proper register during PTP initialization (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: intel: Fix memleak in sst_media_open (git-fixes).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: allocate meta data pages as compound pages (bsc#1172873).\n- bcache: allocate meta data pages as compound pages (bsc#1172873).\n- bcache: Convert pr_\u0026lt;level\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: check queue\u0027s limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148).\n- block: check queue\u0027s limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148).\n- block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148).\n- block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: check error value of register_netdevice() immediately (git-fixes).\n- bonding: check return value of register_netdevice() in bond_newlink() (git-fixes).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on relocation tree (bsc#1174354).\n- btrfs: balance: print to system log when balance ends or is paused (bsc#1174354).\n- btrfs: relocation: allow signal to cancel balance (bsc#1174354).\n- btrfs: relocation: review the call sites which can be interrupted by signal (bsc#1174354).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: take overcommit into account in inc_block_group_ro (bsc#1174354).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- constrants: fix malformed XML Closing tag of an element is \u0027\u0026lt;/foo\u003e\u0027, not \u0027\u0026lt;foo/\u003e\u0027. Fixes: 8b37de2eb835 (\u0027rpm/constraints.in: Increase memory for kernel-docs\u0027)\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- Created new preempt kernel flavor (jsc#SLE-11309) Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- crypto: dh - check validity of Z before export (bsc#1175716).\n- crypto: dh - SP800-56A rev 3 local public key validation (bsc#1175716).\n- crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175716).\n- crypto: ecdh - check validity of Z before export (bsc#1175716).\n- device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes).\n- Disable CONFIG_LIVEPATCH_IPA_CLONES where not needed Explicitly disable CONFIG_LIVEPATCH_IPA_CLONES in configs where it is not needed to avoid confusion and unwanted values due to fragment config files.\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- Drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: balloon: Remove dependencies on guest page size (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() (git-fixes).\n- Drivers: net: add missing interrupt.h include (git-fixes).\n- Drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix pow() crashing when given base 0 (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm/adreno: fix updating ring fence (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: mixer: Extend regmap max_register (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600).\n- Drop wrongly inserted end-of-sorted marker\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- EDAC: Fix reference count leaks (bsc#1112178).\n- fbcon: prevent user font height or width change from causing (bsc#1112178) \t\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- fsl/fman: check dereferencing null pointer (git-fixes).\n- fsl/fman: fix dereference null return value (git-fixes).\n- fsl/fman: fix eth hash table allocation (git-fixes).\n- fsl/fman: fix unreachable code (git-fixes).\n- fsl/fman: use 32-bit unsigned integer (git-fixes).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- Hide e21a4f3a930c as of its duplication\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hippi: Fix a size used in a \u0027pci_free_consistent()\u0027 in an error handling path (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_balloon: Balloon up according to request page number (git-fixes).\n- hv_balloon: Use a static page for the balloon_up send buffer (git-fixes).\n- hv_netvsc: Allow scatter-gather feature to be tunable (git-fixes).\n- hv_netvsc: do not use VF device if link is down (git-fixes).\n- hv_netvsc: Fix a warning of suspicious RCU usage (git-fixes).\n- hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (git-fixes).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (git-fixes).\n- hv_netvsc: flag software created hash value (git-fixes).\n- hv_netvsc: Remove \u0027unlikely\u0027 from netvsc_select_queue (git-fixes).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- i2c: meson: fix clock setting overwrite (git-fixes).\n- i2c: rcar: in slave mode, clear NACK earlier (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (bsc#1175873 ltc#187922).\n- ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).\n- ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio: improve IIO_CONCENTRATION channel type description (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- Input: psmouse - add a newline when printing \u0027proto\u0027 by sysfs (git-fixes).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL (bsc#1175515).\n- ip_tunnel: allow not to count pkts on tstats by setting skb\u0027s dev to NULL (bsc#1175515).\n- kabi: hide new parameter of ip6_dst_lookup_flow() (bsc#1165629).\n- kabi: mask changes to struct ipv6_stub (bsc#1165629).\n- kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.\n- kernel-binary.spec.in: SLE12 tar does not understand --verbatim-files-from\n- kernel-docs: Change Requires on python-Sphinx to earlier than version 3 References: bsc#1166965 From 3 on the internal API that the build system uses was rewritten in an incompatible way. See https://github.com/sphinx-doc/sphinx/issues/7421 and https://bugzilla.suse.com/show_bug.cgi?id=1166965#c16 for some details.\n- kernel/relay.c: fix memleak on destroy relay channel (git-fixes).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: SVM: fix svn_pin_memory()\u0027s use of get_user_pages_fast() (bsc#1112178).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- lib/mpi: Add mpi_sub_ui() (bsc#1175716).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- mac80211: do not allow bigger VHT MPDUs than the hardware supports (git-fixes).\n- mac802154: tx: fix use-after-free (git-fixes).\n- macsec: avoid use-after-free in macsec_handle_frame() (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: budget-core: Improve exception handling in budget_register() (git-fixes).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- media: vpss: clean up resources in init (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mlx4: disable device on shutdown (git-fixes).\n- mlxsw: core: Free EMAD transactions using kfree_rcu() (git-fixes).\n- mlxsw: core: Increase scope of RCU read-side critical section (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: core: do not set limits.discard_granularity as 0 (git-fixes).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mm, vmstat: reduce zone-\u003elock holding time by /proc/pagetypeinfo (bsc#1175691).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: 8390: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: amd: fix return type of ndo_start_xmit function (git-fixes).\n- net/amd: Remove useless driver version (git-fixes).\n- net: amd-xgbe: fix comparison to bitshift when dealing with a mask (git-fixes).\n- net: amd-xgbe: Get rid of custom hex_dump_to_buffer() (git-fixes).\n- net: apple: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: broadcom: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: aquantia: Fix wrong return value (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5e: Fix error path of device attach (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: vxlan: Use RCU for vxlan table lookup (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net/mlx5: Fix a bug of using ptp channel index as pin index (git-fixes).\n- net: mvmdio: defer probe of orion-mdio if a clock is not ready (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net: mvpp2: fix memory leak in mvpp2_rx (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: qcom/emac: add missed clk_disable_unprepare in error path of emac_clks_phase1_init (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net: smc91x: Fix possible memory leak in smc_drv_probe() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: spider_net: Fix the size used in a \u0027dma_free_coherent()\u0027 call (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix RX packet size \u003e 8191 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- netvsc: unshare skb in VF rx handler (git-fixes).\n- NFS: On fatal writeback errors, we need to call nfs_inode_remove_request() (bsc#1177340).\n- NFS: Revalidate the file mapping on all fatal writeback errors (bsc#1177340).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP (git-fixes).\n- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable (git-fixes).\n- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse (git-fixes).\n- PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u0026lt;asm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- Revert \u0027ALSA: hda: Add support for Loongson 7A1000 controller\u0027 (git-fixes).\n- Revert \u0027ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control\u0027 (git-fixes).\n- Revert \u0027i2c: cadence: Fix the hold bit setting\u0027 (git-fixes).\n- Revert \u0027rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857\u0027 \n- Revert \u0027rxrpc: Fix race between recvmsg and sendmsg on immediate call\u0027 This reverts commit 04f6b8ac00d839c61b79667685d97a5ecef35a93. We do not enable AF_RXRPC on SLE, but we do on openSUSE (arm 32bit -- why?) kernels. And there, it causes build failures as RXRPC_CALL_DISCONNECTED is not defined in 4.12 yet. So stay on the safe side and drop this.\n- Revert \u0027scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe\u0027 (bsc#1171688 bsc#1174003).\n- Revert \u0027scsi: qla2xxx: Fix crash on qla2x00_mailbox_command\u0027 (bsc#1171688 bsc#1174003).\n- Revert \u0027sign also s390x kernel images (bsc#1163524)\u0027 \n- Revert \u0027sign also s390x kernel images (bsc#1163524)\u0027 \n- Revert \u0027xen/balloon: Fix crash when ballooning on x86 32 bit PAE\u0027 (bsc#1065600).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/check-for-config-changes: Ignore CONFIG_CC_VERSION_TEXT\n- rpm/check-for-config-changes: Ignore CONFIG_LD_VERSION\n- rpm/constraints.in: Increase memory for kernel-docs References: https://build.opensuse.org/request/show/792664\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm: drop execute permissions on source files Sometimes a source file with execute permission appears in upstream repository and makes it into our kernel-source packages. This is caught by OBS build checks and may even result in build failures. Sanitize the source tree by removing execute permissions from all C source and header files.\n- rpm/kabi.pl: account for namespace field being moved last Upstream is moving the namespace field in Module.symvers last in order to preserve backwards compatibility with kmod tools (depmod, etc). Fix the kabi.pl script to expect the namespace field last. Since split() ignores trailing empty fields and delimeters, switch to using tr to count how many fields/tabs are in a line. Also, in load_symvers(), pass LIMIT of -1 to split() so it does not strip trailing empty fields, as namespace is an optional field.\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup Co-Authored-By: Adam Spiers \u0026lt;aspiers@suse.com\u003e\n- rpm/kernel-obs-build.spec.in: Enable overlayfs Overlayfs is needed for podman or docker builds when no more specific driver can be used (like lvm or btrfs). As the default build fs is ext4 currently, we need overlayfs kernel modules to be available.\n- rpm/kernel-source.spec.in: Add obsolete_rebuilds (boo#1172073).\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rpm/mkspec-dtb: add mt76 based dtb package\n- rpm/package-descriptions: garbege collection remove old ARM and Xen flavors.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- sched/deadline: Initialize -\u003edl_boosted (bsc#1112178).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: Fix trivial spelling (bsc#1171688 bsc#1174003).\n- scsi: fnic: Do not call \u0027scsi_done()\u0027 for unhandled commands (bsc#1168468, bsc#1171675).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: libfc: free skb when receiving invalid flogi resp (bsc#1175528).\n- scsi: libfc: Handling of extra kref (bsc#1175528).\n- scsi: libfc: If PRLI rejected, move rport to PLOGI state (bsc#1175528).\n- scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (bsc#1175528).\n- scsi: libfc: Skip additional kref updating work event (bsc#1175528).\n- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Add description for lpfc_release_rpi()\u0027s \u0027ndlpl param (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666).\n- scsi: lpfc: NVMe remote port devloss_tmo from lldd (bsc#1171558 bsc#1136666 bsc#1173060).\n- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Provide description for lpfc_mem_alloc()\u0027s \u0027align\u0027 param (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Remove unused variable \u0027pg_addr\u0027 (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666).\n- scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666).\n- scsi: qla2xxx: Add IOCB resource tracking (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Add more BUILD_BUG_ON() statements (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Address a set of sparse warnings (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Add rport fields in debugfs (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Add SLER and PI control support (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Allow ql2xextended_error_logging special value 1 to be set anytime (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (bsc#1171688 bsc#1174003). \n- scsi: qla2xxx: Change {RD,WRT}_REG_*() function names from upper case into lower case (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Check if FW supports MQ before enabling (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Correct the check for sscanf() return value (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix a Coverity complaint in qla2100_fw_dump() (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix buffer-buffer credit extraction error (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix crash on session cleanup with unload (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix endianness annotations in header files (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix endianness annotations in source files (bsc#1171688 bsc#1174003). \n- scsi: qla2xxx: Fix failure message in qlt_disable_vha() (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix I/O errors during LIP reset tests (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix I/O failures during remote port toggle testing (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix issue with adapter\u0027s stopping state (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix login timeout (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix memory size truncation (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix MPI failure AEN (8200) handling (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix MPI reset needed message (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix null pointer access during disconnect from subsystem (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix reset of MPI firmware (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Fix spelling of a variable name (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix the code that reads from mailbox registers (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix warning after FC target reset (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix WARN_ON in qla_nvme_register_hba (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Flush all sessions on zone disable (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Flush I/O on zone disable (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Indicate correct supported speeds for Mezz card (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Initialize \u0027n\u0027 before using it (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Introduce a function for computing the debug message prefix (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Keep initiator ports after RSCN (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: make 1-bit bit-fields unsigned int (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make qla2x00_restart_isp() easier to read (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make qla82xx_flash_wait_write_finish() easier to read (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make qlafx00_process_aen() return void (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make qla_set_ini_mode() return void (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Make tgt_port_database available in initiator mode (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Performance tweak (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Reduce duplicate code in reporting speed (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Reduce noisy debug message (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Remove an unused function (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Remove a superfluous cast (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove return value from qla_nvme_ls() (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Remove the __packed annotation from struct fcp_hdr and fcp_hdr_le (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Remove unneeded variable \u0027rval\u0027 (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: SAN congestion management implementation (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Setup debugfs entries for remote ports (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Simplify the functions for dumping firmware (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Split qla2x00_configure_local_loop() (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1176946 bsc#1175520 bsc#1172538).\n- scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Use make_handle() instead of open-coding it (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Use register names instead of register offsets (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Use true, false for ha-\u003efw_dumped (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Use true, false for need_mpi_reset (bsc#1171688 bsc#1174003).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- scsi: target/iblock: fix WRITE SAME zeroing (bsc#1169790).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250: change lock order in serial8250_do_startup() (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- serial: pl011: Do not leak amba_ports entry on driver register error (git-fixes).\n- serial: pl011: Fix oops on -EPROBE_DEFER (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- Set VIRTIO_CONSOLE=y (bsc#1175667).\n- sign also s390x kernel images (bsc#1163524)\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- stmmac: Do not access tx_q-\u003edirty_tx before netif_tx_lock (git-fixes).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- Update patch reference for a tipc fix patch (bsc#1175515)\n- USB: cdc-acm: rework notification_buffer resizing (git-fixes).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- USB: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: ftdi_sio: clean up receive processing (git-fixes).\n- USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes).\n- USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: serial: qcserial: add EM7305 QDL product ID (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: xhci: define IDs for various ASMedia host controllers (git-fixes).\n- USB: xhci: Fix ASMedia ASM1142 DMA addressing (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vmxnet3: fix cksum offload issues for non-udp tunnels (git-fixes).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- vxlan: Ensure FDB dump is performed under RCU (git-fixes).\n- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178).\n- x86/hyperv: Create and use Hyper-V page definitions (git-fixes).\n- x86/hyperv: Make hv_vcpu_is_preempted() visible (git-fixes).\n- x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1112178).\n- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).\n- xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600).\n- xen/balloon: make the balloon wait interruptible (bsc#1065600).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xgbe: no need to check return value of debugfs_create functions (git-fixes).\n- xgbe: switch to more generic VxLAN detection (git-fixes).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-2999,SUSE-SLE-RT-12-SP5-2020-2999",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2999-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:2999-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202999-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:2999-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007608.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1136666",
        "url": "https://bugzilla.suse.com/1136666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1152148",
        "url": "https://bugzilla.suse.com/1152148"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1165629",
        "url": "https://bugzilla.suse.com/1165629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1166965",
        "url": "https://bugzilla.suse.com/1166965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168468",
        "url": "https://bugzilla.suse.com/1168468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169790",
        "url": "https://bugzilla.suse.com/1169790"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170232",
        "url": "https://bugzilla.suse.com/1170232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171558",
        "url": "https://bugzilla.suse.com/1171558"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171675",
        "url": "https://bugzilla.suse.com/1171675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172073",
        "url": "https://bugzilla.suse.com/1172073"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172538",
        "url": "https://bugzilla.suse.com/1172538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172873",
        "url": "https://bugzilla.suse.com/1172873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173060",
        "url": "https://bugzilla.suse.com/1173060"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174003",
        "url": "https://bugzilla.suse.com/1174003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174354",
        "url": "https://bugzilla.suse.com/1174354"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175515",
        "url": "https://bugzilla.suse.com/1175515"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175520",
        "url": "https://bugzilla.suse.com/1175520"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175528",
        "url": "https://bugzilla.suse.com/1175528"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175667",
        "url": "https://bugzilla.suse.com/1175667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175691",
        "url": "https://bugzilla.suse.com/1175691"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175716",
        "url": "https://bugzilla.suse.com/1175716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175873",
        "url": "https://bugzilla.suse.com/1175873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176069",
        "url": "https://bugzilla.suse.com/1176069"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176395",
        "url": "https://bugzilla.suse.com/1176395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176410",
        "url": "https://bugzilla.suse.com/1176410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176946",
        "url": "https://bugzilla.suse.com/1176946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177258",
        "url": "https://bugzilla.suse.com/1177258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177340",
        "url": "https://bugzilla.suse.com/1177340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 802154",
        "url": "https://bugzilla.suse.com/802154"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-1749 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-1749/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-22T08:06:37Z",
      "generator": {
        "date": "2020-10-22T08:06:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:2999-1",
      "initial_release_date": "2020-10-22T08:06:37Z",
      "revision_history": [
        {
          "date": "2020-10-22T08:06:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-4.12.14-10.19.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-4.12.14-10.19.1.noarch",
                  "product_id": "kernel-devel-rt-4.12.14-10.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-4.12.14-10.19.1.noarch",
                "product": {
                  "name": "kernel-source-rt-4.12.14-10.19.1.noarch",
                  "product_id": "kernel-source-rt-4.12.14-10.19.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "dlm-kmp-rt-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "gfs2-kmp-rt-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-rt-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-base-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-rt-base-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-rt-base-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-rt-devel-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-rt_debug-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "kernel-syms-rt-4.12.14-10.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-4.12.14-10.19.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-4.12.14-10.19.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_id": "SUSE Linux Enterprise Real Time 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-4.12.14-10.19.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch"
        },
        "product_reference": "kernel-devel-rt-4.12.14-10.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-base-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-rt-base-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-4.12.14-10.19.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch"
        },
        "product_reference": "kernel-source-rt-4.12.14-10.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-4.12.14-10.19.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
          "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-4.12.14-10.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-1749",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-1749"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-1749",
          "url": "https://www.suse.com/security/cve/CVE-2020-1749"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165629 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165629"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1165631 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1165631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1177513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1189302 for CVE-2020-1749",
          "url": "https://bugzilla.suse.com/1189302"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-1749"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
          "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
          "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.19.1.noarch",
            "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.19.1.x86_64",
            "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-22T08:06:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:2905-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14381: Fixed requeue paths such that filp was valid when dropping the references (bsc#1176011).\n- CVE-2019-25643: Fixed an improper input validation in ppp_cp_parse_cr function which could have led to memory corruption and read overflow (bsc#1177206).\n- CVE-2020-25641: Fixed ann issue where length bvec was causing softlockups (bsc#1177121).\n\nThe following non-security bugs were fixed:\n\n- 9p: Fix memory leak in v9fs_mount (git-fixes).\n- ACPI: EC: Reference count query handlers under lock (git-fixes).\n- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix read overflows sending packets (git-fixes).\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- EDAC: Fix reference count leaks (bsc#1112178).\n- fbcon: prevent user font height or width change from causing (bsc#1112178) \t\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- Hide e21a4f3a930c as of its duplication\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).\n- ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio: improve IIO_CONCENTRATION channel type description (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: SVM: fix svn_pin_memory()\u0027s use of get_user_pages_fast() (bsc#1112178).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- mac802154: tx: fix use-after-free (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u003casm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: fnic: Do not call \u0027scsi_done()\u0027 for unhandled commands (bsc#1168468, bsc#1171675).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- stmmac: Do not access tx_q-\u003edirty_tx before netif_tx_lock (git-fixes).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- USB: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-2905,SUSE-SLE-Module-Basesystem-15-SP1-2020-2905,SUSE-SLE-Module-Development-Tools-15-SP1-2020-2905,SUSE-SLE-Module-Legacy-15-SP1-2020-2905,SUSE-SLE-Module-Live-Patching-15-SP1-2020-2905,SUSE-SLE-Product-HA-15-SP1-2020-2905,SUSE-SLE-Product-WE-15-SP1-2020-2905",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2905-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:2905-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202905-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:2905-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007545.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168468",
        "url": "https://bugzilla.suse.com/1168468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171675",
        "url": "https://bugzilla.suse.com/1171675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176395",
        "url": "https://bugzilla.suse.com/1176395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176410",
        "url": "https://bugzilla.suse.com/1176410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177258",
        "url": "https://bugzilla.suse.com/1177258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-13T13:49:03Z",
      "generator": {
        "date": "2020-10-13T13:49:03Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:2905-1",
      "initial_release_date": "2020-10-13T13:49:03Z",
      "revision_history": [
        {
          "date": "2020-10-13T13:49:03Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.61.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-devel-4.12.14-197.61.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-docs-4.12.14-197.61.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-197.61.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-macros-4.12.14-197.61.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-source-4.12.14-197.61.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-197.61.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-197.61.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-197.61.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.61.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-syms-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-197.61.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.61.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.61.1.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.61.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-197.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-197.61.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-197.61.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-197.61.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-197.61.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-197.61.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-197.61.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-197.61.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-197.61.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-197.61.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.61.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.61.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.61.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-4.12.14-197.61.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP1",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        },
        "product_reference": "kernel-default-extra-4.12.14-197.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-1-3.5.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.61.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.61.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.61.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-13T13:49:03Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  suse-su-2020:3532-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bug fixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).\n- CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter() (bsc#1178393).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).\n- CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bnc#1176723).\n- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).\n- CVE-2020-16120: Fixed permission check to open real file when using overlayfs. It was possible to have a file not readable by an unprivileged user be copied to a mountpoint controlled by that user and then be able to access the file (bsc#1177470).\n- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).\n- CVE-2020-12351: Fixed a type confusion while processing AMP packets aka \u0027BleedingTooth\u0027 aka \u0027BadKarma\u0027 (bsc#1177724).\n- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka \u0027BleedingTooth\u0027 (bsc#1177725).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177511).\n- CVE-2020-2521: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)\n- CVE-2020-27675: Fixed a race condition in event handler which may crash dom0 (XSA-331 bsc#1177410).\n\nThe following non-security bugs were fixed:\n\n- btrfs: cleanup root usage by btrfs_get_alloc_profile  (bsc#1131277).\n- btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (bsc#1171417 bsc#1160947 bsc#1172366 bsc#1176922).\n- btrfs: reloc: fix reloc root leak and NULL pointer dereference (bsc#1171417 bsc#1160947 bsc#1172366 bsc#1176922).\n- btrfs: remove root usage from can_overcommit (bsc#1131277).\n- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).\n- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).\n- livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly.\n- livepatch: Test if -fdump-ipa-clones is really available As of now we add -fdump-ipa-clones unconditionally. It does not cause a trouble if the kernel is build with the supported toolchain. Otherwise it could fail easily. Do the correct thing and test for the availability.\n- powerpc/pseries/cpuidle: add polling idle for shared processor guests (bsc#1178765 ltc#188968).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1173233).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1173233).\n- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).\n- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).\n- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).\n- x86/hyperv: Create and use Hyper-V page definitions (bsc#1176877).\n- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).\n- x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10 compiled kernels (bsc#1058115 bsc#1176907).\n- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: add a new \u0027late EOI\u0027 evtchn framework (XSA-332 bsc#1177411).\n- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).\n- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).\n- xen/events: block rogue events for some time (XSA-332 bsc#1177411).\n- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).\n- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).\n- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).\n- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).\n- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).\n- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3532,SUSE-SLE-Module-Live-Patching-15-2020-3532,SUSE-SLE-Product-HA-15-2020-3532,SUSE-SLE-Product-HPC-15-2020-3532,SUSE-SLE-Product-SLES-15-2020-3532,SUSE-SLE-Product-SLES_SAP-15-2020-3532",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3532-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3532-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203532-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3532-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007871.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131277",
        "url": "https://bugzilla.suse.com/1131277"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1160947",
        "url": "https://bugzilla.suse.com/1160947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1161360",
        "url": "https://bugzilla.suse.com/1161360"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1166965",
        "url": "https://bugzilla.suse.com/1166965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170232",
        "url": "https://bugzilla.suse.com/1170232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170415",
        "url": "https://bugzilla.suse.com/1170415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171417",
        "url": "https://bugzilla.suse.com/1171417"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172073",
        "url": "https://bugzilla.suse.com/1172073"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172366",
        "url": "https://bugzilla.suse.com/1172366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173233",
        "url": "https://bugzilla.suse.com/1173233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175306",
        "url": "https://bugzilla.suse.com/1175306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175721",
        "url": "https://bugzilla.suse.com/1175721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176485",
        "url": "https://bugzilla.suse.com/1176485"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176723",
        "url": "https://bugzilla.suse.com/1176723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176907",
        "url": "https://bugzilla.suse.com/1176907"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176922",
        "url": "https://bugzilla.suse.com/1176922"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177086",
        "url": "https://bugzilla.suse.com/1177086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177165",
        "url": "https://bugzilla.suse.com/1177165"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177226",
        "url": "https://bugzilla.suse.com/1177226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177410",
        "url": "https://bugzilla.suse.com/1177410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177411",
        "url": "https://bugzilla.suse.com/1177411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177470",
        "url": "https://bugzilla.suse.com/1177470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177513",
        "url": "https://bugzilla.suse.com/1177513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177724",
        "url": "https://bugzilla.suse.com/1177724"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177725",
        "url": "https://bugzilla.suse.com/1177725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177766",
        "url": "https://bugzilla.suse.com/1177766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178003",
        "url": "https://bugzilla.suse.com/1178003"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178123",
        "url": "https://bugzilla.suse.com/1178123"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178330",
        "url": "https://bugzilla.suse.com/1178330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178393",
        "url": "https://bugzilla.suse.com/1178393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178622",
        "url": "https://bugzilla.suse.com/1178622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178765",
        "url": "https://bugzilla.suse.com/1178765"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178782",
        "url": "https://bugzilla.suse.com/1178782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178838",
        "url": "https://bugzilla.suse.com/1178838"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0430 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0430/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-16120 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-16120/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25285 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25285/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25704 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25704/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25705 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27673 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27673/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27675 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27675/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-11-26T11:49:26Z",
      "generator": {
        "date": "2020-11-26T11:49:26Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3532-1",
      "initial_release_date": "2020-11-26T11:49:26Z",
      "revision_history": [
        {
          "date": "2020-11-26T11:49:26Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-livepatch-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.aarch64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150.63.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-devel-4.12.14-150.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-docs-4.12.14-150.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-150.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-macros-4.12.14-150.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-source-4.12.14-150.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-150.63.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-150.63.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-150.63.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-livepatch-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
                  "product_id": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.ppc64le",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-livepatch-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-syms-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-150.63.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-150.63.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150.63.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150.63.1.s390x",
                  "product_id": "reiserfs-kmp-default-4.12.14-150.63.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-livepatch-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
                  "product_id": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.x86_64",
                  "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-150.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
                  "product_id": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15",
                  "product_id": "SUSE Linux Enterprise Live Patching 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
          "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-150.63.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-150.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0430",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0430"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_headlen of /include/linux/skbuff.h, there is a possible out of bounds read due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-153881554",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0430",
          "url": "https://www.suse.com/security/cve/CVE-2020-0430"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176723 for CVE-2020-0430",
          "url": "https://bugzilla.suse.com/1176723"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178003 for CVE-2020-0430",
          "url": "https://bugzilla.suse.com/1178003"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0430"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-12351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12351",
          "url": "https://www.suse.com/security/cve/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177724 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177729 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178397 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1178397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-12351"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14351",
          "url": "https://www.suse.com/security/cve/CVE-2020-14351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177086 for CVE-2020-14351",
          "url": "https://bugzilla.suse.com/1177086"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14351"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-16120",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-16120"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef (\"ovl: stack file ops\"). This was fixed in kernel version 5.8 by commits 56230d9 (\"ovl: verify permissions in ovl_path_open()\"), 48bd024 (\"ovl: switch to mounter creds in readdir\") and 05acefb (\"ovl: check permission to open real file\"). Additionally, commits 130fdbc (\"ovl: pass correct flags for opening real directory\") and 292f902 (\"ovl: call secutiry hook in ovl_real_ioctl()\") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da (\"ovl: do not fail because of O_NOATIMEi\") in kernel 5.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-16120",
          "url": "https://www.suse.com/security/cve/CVE-2020-16120"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177470 for CVE-2020-16120",
          "url": "https://bugzilla.suse.com/1177470"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-16120"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25285",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25285"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25285",
          "url": "https://www.suse.com/security/cve/CVE-2020-25285"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176485 for CVE-2020-25285",
          "url": "https://bugzilla.suse.com/1176485"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25285"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-25704",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25704"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25704",
          "url": "https://www.suse.com/security/cve/CVE-2020-25704"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178393 for CVE-2020-25704",
          "url": "https://bugzilla.suse.com/1178393"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-25705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25705",
          "url": "https://www.suse.com/security/cve/CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175721 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1175721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178782 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178783 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191790 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1191790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    },
    {
      "cve": "CVE-2020-27673",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27673"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27673",
          "url": "https://www.suse.com/security/cve/CVE-2020-27673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177411 for CVE-2020-27673",
          "url": "https://bugzilla.suse.com/1177411"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184583 for CVE-2020-27673",
          "url": "https://bugzilla.suse.com/1184583"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27673"
    },
    {
      "cve": "CVE-2020-27675",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27675"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device, aka CID-073d0552ead5.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27675",
          "url": "https://www.suse.com/security/cve/CVE-2020-27675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177410 for CVE-2020-27675",
          "url": "https://bugzilla.suse.com/1177410"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27675"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
          "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-1-1.5.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.aarch64",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.s390x",
            "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.63.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.63.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T11:49:26Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    }
  ]
}
  suse-su-2020:3503-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bug fixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).\n- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).\n- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka \u0027BleedingTooth\u0027 (bsc#1177725).\n- CVE-2020-25645: Fixed an issue which traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted (bsc#1177511).\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c, which could have allowed an attacker to cause a denial of service (memory consumption) (bsc#1157298).\n- CVE-2019-6133: In PolicyKit (aka polkit), the \u0027start time\u0027 protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c (bsc#1121872).\n- CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function of fs/ocfs2/file.c (bnc#1083244).\n\nThe following non-security bugs were fixed:\n\n- hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).\n- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).\n- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).\n- mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa (bsc#1176816).\n- net/packet: fix overflow in tpacket_rcv (bsc#1176069).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).\n- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).\n- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).\n- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).\n- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: add a new \u0027late EOI\u0027 evtchn framework (XSA-332 bsc#1177411).\n- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).\n- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).\n- xen/events: block rogue events for some time (XSA-332 bsc#1177411).\n- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).\n- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).\n- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).\n- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).\n- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).\n- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "HPE-Helion-OpenStack-8-2020-3503,SUSE-2020-3503,SUSE-OpenStack-Cloud-8-2020-3503,SUSE-OpenStack-Cloud-Crowbar-8-2020-3503,SUSE-SLE-HA-12-SP3-2020-3503,SUSE-SLE-SAP-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-BCL-2020-3503,SUSE-Storage-5-2020-3503",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3503-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3503-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203503-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3503-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007846.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1083244",
        "url": "https://bugzilla.suse.com/1083244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121826",
        "url": "https://bugzilla.suse.com/1121826"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1121872",
        "url": "https://bugzilla.suse.com/1121872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1157298",
        "url": "https://bugzilla.suse.com/1157298"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1160917",
        "url": "https://bugzilla.suse.com/1160917"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170415",
        "url": "https://bugzilla.suse.com/1170415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175306",
        "url": "https://bugzilla.suse.com/1175306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175721",
        "url": "https://bugzilla.suse.com/1175721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176069",
        "url": "https://bugzilla.suse.com/1176069"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176253",
        "url": "https://bugzilla.suse.com/1176253"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176382",
        "url": "https://bugzilla.suse.com/1176382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176816",
        "url": "https://bugzilla.suse.com/1176816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176896",
        "url": "https://bugzilla.suse.com/1176896"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177086",
        "url": "https://bugzilla.suse.com/1177086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177165",
        "url": "https://bugzilla.suse.com/1177165"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177226",
        "url": "https://bugzilla.suse.com/1177226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177410",
        "url": "https://bugzilla.suse.com/1177410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177411",
        "url": "https://bugzilla.suse.com/1177411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177513",
        "url": "https://bugzilla.suse.com/1177513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177725",
        "url": "https://bugzilla.suse.com/1177725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177766",
        "url": "https://bugzilla.suse.com/1177766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177816",
        "url": "https://bugzilla.suse.com/1177816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178123",
        "url": "https://bugzilla.suse.com/1178123"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178622",
        "url": "https://bugzilla.suse.com/1178622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178782",
        "url": "https://bugzilla.suse.com/1178782"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-18204 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-18204/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-19063 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-19063/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-6133 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-6133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25705 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-11-24T13:31:53Z",
      "generator": {
        "date": "2020-11-24T13:31:53Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3503-1",
      "initial_release_date": "2020-11-24T13:31:53Z",
      "revision_history": [
        {
          "date": "2020-11-24T13:31:53Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.135.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.135.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.135.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-default-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-default-base-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-syms-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.135.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.135.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.135.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.135.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.135.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.135.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-devel-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-macros-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-source-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-docs-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-docs-html-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.180-94.135.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.180-94.135.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.180-94.135.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.180-94.135.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-default-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-syms-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.135.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.135.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.135.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-base-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-devel-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-extra-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-default-man-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-obs-build-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-syms-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-vanilla-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.180-94.135.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.135.1.s390x",
                  "product_id": "kselftests-kmp-default-4.4.180-94.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.135.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.135.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.135.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-default-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-default-base-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-syms-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.135.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.135.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.135.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.135.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.135.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "HPE Helion OpenStack 8",
                "product": {
                  "name": "HPE Helion OpenStack 8",
                  "product_id": "HPE Helion OpenStack 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:hpe-helion-openstack:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 8",
                "product": {
                  "name": "SUSE OpenStack Cloud 8",
                  "product_id": "SUSE OpenStack Cloud 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 8",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 8",
                  "product_id": "SUSE OpenStack Cloud Crowbar 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 5",
                "product": {
                  "name": "SUSE Enterprise Storage 5",
                  "product_id": "SUSE Enterprise Storage 5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.135.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.135.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Enterprise Storage 5",
          "product_id": "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18204",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-18204"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-18204",
          "url": "https://www.suse.com/security/cve/CVE-2017-18204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1083244 for CVE-2017-18204",
          "url": "https://bugzilla.suse.com/1083244"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-18204"
    },
    {
      "cve": "CVE-2019-19063",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-19063"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-19063",
          "url": "https://www.suse.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1157298 for CVE-2019-19063",
          "url": "https://bugzilla.suse.com/1157298"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-19063"
    },
    {
      "cve": "CVE-2019-6133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-6133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-6133",
          "url": "https://www.suse.com/security/cve/CVE-2019-6133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1070943 for CVE-2019-6133",
          "url": "https://bugzilla.suse.com/1070943"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121826 for CVE-2019-6133",
          "url": "https://bugzilla.suse.com/1121826"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1121872 for CVE-2019-6133",
          "url": "https://bugzilla.suse.com/1121872"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-6133"
    },
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14351",
          "url": "https://www.suse.com/security/cve/CVE-2020-14351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177086 for CVE-2020-14351",
          "url": "https://bugzilla.suse.com/1177086"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14351"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-25705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25705",
          "url": "https://www.suse.com/security/cve/CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175721 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1175721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178782 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178783 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191790 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1191790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-24T13:31:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    }
  ]
}
  suse-su-2020:3544-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bug fixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).\n- CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter() (bsc#1178393).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).\n- CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bnc#1176723).\n- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).\n- CVE-2020-16120: Fixed a permissions issue in ovl_path_open() (bsc#1177470).\n- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).\n- CVE-2020-12351: Implemented a kABI workaround for bluetooth l2cap_ops filter addition (bsc#1177724).\n- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka \u0027BleedingTooth\u0027 (bsc#1177725).\n- CVE-2020-25212: Fixed a TOCTOU mismatch in the NFS client code (bnc#1176381).\n- CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177511).\n- CVE-2020-14381: Fixed a UAF in the fast user mutex (futex) wait operation (bsc#1176011).\n- CVE-2020-25643: Fixed an improper input validation in the ppp_cp_parse_cr function of the HDLC_PPP module (bnc#1177206).\n- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)\n- CVE-2020-27675: Fixed a race condition in event handler which may crash dom0 (XSA-331 bsc#1177410).\n\nThe following non-security bugs were fixed:\n\n- btrfs: remove root usage from can_overcommit (bsc#1131277).\n- hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).\n- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).\n- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).\n- livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly.\n- livepatch: Test if -fdump-ipa-clones is really available As of now we add -fdump-ipa-clones unconditionally. It does not cause a trouble if the kernel is build with the supported toolchain. Otherwise it could fail easily. Do the correct thing and test for the availability.\n- NFS: On fatal writeback errors, we need to call nfs_inode_remove_request() (bsc#1177340).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).\n- NFS: Revalidate the file mapping on all fatal writeback errors (bsc#1177340).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- powerpc/pseries/cpuidle: add polling idle for shared processor guests (bsc#1178765 ltc#188968).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- scsi: fnic: Do not call \u0027scsi_done()\u0027 for unhandled commands (bsc#1168468, bsc#1171675).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1173233).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1173233).\n- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).\n- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).\n- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).\n- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).\n- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/events: add a new \u0027late EOI\u0027 evtchn framework (XSA-332 bsc#1177411).\n- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).\n- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).\n- xen/events: block rogue events for some time (XSA-332 bsc#1177411).\n- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).\n- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).\n- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).\n- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).\n- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).\n- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2020-3544,SUSE-OpenStack-Cloud-9-2020-3544,SUSE-OpenStack-Cloud-Crowbar-9-2020-3544,SUSE-SLE-HA-12-SP4-2020-3544,SUSE-SLE-Live-Patching-12-SP4-2020-3544,SUSE-SLE-SAP-12-SP4-2020-3544,SUSE-SLE-SERVER-12-SP4-LTSS-2020-3544",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3544-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2020:3544-1",
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203544-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2020:3544-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007876.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1051510",
        "url": "https://bugzilla.suse.com/1051510"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1058115",
        "url": "https://bugzilla.suse.com/1058115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1131277",
        "url": "https://bugzilla.suse.com/1131277"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1160947",
        "url": "https://bugzilla.suse.com/1160947"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1163524",
        "url": "https://bugzilla.suse.com/1163524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1166965",
        "url": "https://bugzilla.suse.com/1166965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168468",
        "url": "https://bugzilla.suse.com/1168468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170139",
        "url": "https://bugzilla.suse.com/1170139"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170232",
        "url": "https://bugzilla.suse.com/1170232"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1170415",
        "url": "https://bugzilla.suse.com/1170415"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171417",
        "url": "https://bugzilla.suse.com/1171417"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171675",
        "url": "https://bugzilla.suse.com/1171675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172073",
        "url": "https://bugzilla.suse.com/1172073"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1172366",
        "url": "https://bugzilla.suse.com/1172366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173233",
        "url": "https://bugzilla.suse.com/1173233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175306",
        "url": "https://bugzilla.suse.com/1175306"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175721",
        "url": "https://bugzilla.suse.com/1175721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176485",
        "url": "https://bugzilla.suse.com/1176485"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176723",
        "url": "https://bugzilla.suse.com/1176723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176907",
        "url": "https://bugzilla.suse.com/1176907"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176922",
        "url": "https://bugzilla.suse.com/1176922"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177027",
        "url": "https://bugzilla.suse.com/1177027"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177086",
        "url": "https://bugzilla.suse.com/1177086"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177340",
        "url": "https://bugzilla.suse.com/1177340"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177410",
        "url": "https://bugzilla.suse.com/1177410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177411",
        "url": "https://bugzilla.suse.com/1177411"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177470",
        "url": "https://bugzilla.suse.com/1177470"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177511",
        "url": "https://bugzilla.suse.com/1177511"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177724",
        "url": "https://bugzilla.suse.com/1177724"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177725",
        "url": "https://bugzilla.suse.com/1177725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177766",
        "url": "https://bugzilla.suse.com/1177766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177816",
        "url": "https://bugzilla.suse.com/1177816"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178123",
        "url": "https://bugzilla.suse.com/1178123"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178330",
        "url": "https://bugzilla.suse.com/1178330"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178393",
        "url": "https://bugzilla.suse.com/1178393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178669",
        "url": "https://bugzilla.suse.com/1178669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178765",
        "url": "https://bugzilla.suse.com/1178765"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178782",
        "url": "https://bugzilla.suse.com/1178782"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1178838",
        "url": "https://bugzilla.suse.com/1178838"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0430 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0430/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12352 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14351 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14351/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-16120 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-16120/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25285 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25285/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25645 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25645/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25656 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25656/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25668 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25668/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25704 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25704/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25705 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25705/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27673 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27673/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27675 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27675/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8694 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8694/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-11-26T15:53:57Z",
      "generator": {
        "date": "2020-11-26T15:53:57Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2020:3544-1",
      "initial_release_date": "2020-11-26T15:53:57Z",
      "revision_history": [
        {
          "date": "2020-11-26T15:53:57Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.65.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.65.1.aarch64",
                  "product_id": "dlm-kmp-default-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.65.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-base-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-devel-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-extra-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-obs-build-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-obs-qa-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-syms-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-vanilla-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.aarch64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.65.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.65.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.65.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.65.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.65.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-devel-4.12.14-95.65.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-docs-4.12.14-95.65.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-95.65.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-macros-4.12.14-95.65.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-source-4.12.14-95.65.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-95.65.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-95.65.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-95.65.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-debug-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-debug-base-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-base-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-extra-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-obs-build-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-syms-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-vanilla-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.ppc64le",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
                  "product_id": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.12.14-95.65.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.65.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.65.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.65.1.s390x",
                  "product_id": "dlm-kmp-default-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.65.1.s390x",
                  "product_id": "gfs2-kmp-default-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-base-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-devel-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-extra-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-kgraft-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-default-man-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-obs-build-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-obs-qa-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-syms-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-syms-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-vanilla-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-vanilla-base-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-zfcpdump-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-man-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-man-4.12.14-95.65.1.s390x",
                  "product_id": "kernel-zfcpdump-man-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
                  "product_id": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.65.1.s390x",
                  "product_id": "kselftests-kmp-default-4.12.14-95.65.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.65.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.65.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.65.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.12.14-95.65.1.x86_64",
                  "product_id": "dlm-kmp-default-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.12.14-95.65.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-debug-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-debug-kgraft-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-base-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-extra-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.x86_64",
                  "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
                  "product_id": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.12.14-95.65.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.12.14-95.65.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.12.14-95.65.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 9",
                "product": {
                  "name": "SUSE OpenStack Cloud 9",
                  "product_id": "SUSE OpenStack Cloud 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 9",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 9",
                  "product_id": "SUSE OpenStack Cloud Crowbar 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.65.1.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x"
        },
        "product_reference": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-default-man-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-95.65.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-95.65.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-95.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-95.65.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0430",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0430"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_headlen of /include/linux/skbuff.h, there is a possible out of bounds read due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-153881554",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0430",
          "url": "https://www.suse.com/security/cve/CVE-2020-0430"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176723 for CVE-2020-0430",
          "url": "https://bugzilla.suse.com/1176723"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178003 for CVE-2020-0430",
          "url": "https://bugzilla.suse.com/1178003"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0430"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-12351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12351",
          "url": "https://www.suse.com/security/cve/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177724 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177724"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177729 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1177729"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178397 for CVE-2020-12351",
          "url": "https://bugzilla.suse.com/1178397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-12351"
    },
    {
      "cve": "CVE-2020-12352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12352",
          "url": "https://www.suse.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177725 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1177725"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178398 for CVE-2020-12352",
          "url": "https://bugzilla.suse.com/1178398"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12352"
    },
    {
      "cve": "CVE-2020-14351",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14351"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14351",
          "url": "https://www.suse.com/security/cve/CVE-2020-14351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177086 for CVE-2020-14351",
          "url": "https://bugzilla.suse.com/1177086"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-14351"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-16120",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-16120"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef (\"ovl: stack file ops\"). This was fixed in kernel version 5.8 by commits 56230d9 (\"ovl: verify permissions in ovl_path_open()\"), 48bd024 (\"ovl: switch to mounter creds in readdir\") and 05acefb (\"ovl: check permission to open real file\"). Additionally, commits 130fdbc (\"ovl: pass correct flags for opening real directory\") and 292f902 (\"ovl: call secutiry hook in ovl_real_ioctl()\") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da (\"ovl: do not fail because of O_NOATIMEi\") in kernel 5.11.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-16120",
          "url": "https://www.suse.com/security/cve/CVE-2020-16120"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177470 for CVE-2020-16120",
          "url": "https://bugzilla.suse.com/1177470"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-16120"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25285",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25285"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25285",
          "url": "https://www.suse.com/security/cve/CVE-2020-25285"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176485 for CVE-2020-25285",
          "url": "https://bugzilla.suse.com/1176485"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25285"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-25645",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25645"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25645",
          "url": "https://www.suse.com/security/cve/CVE-2020-25645"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177511 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177511"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177513 for CVE-2020-25645",
          "url": "https://bugzilla.suse.com/1177513"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25645"
    },
    {
      "cve": "CVE-2020-25656",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25656"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25656",
          "url": "https://www.suse.com/security/cve/CVE-2020-25656"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177766 for CVE-2020-25656",
          "url": "https://bugzilla.suse.com/1177766"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25656"
    },
    {
      "cve": "CVE-2020-25668",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25668"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25668",
          "url": "https://www.suse.com/security/cve/CVE-2020-25668"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178123 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178123"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178622 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1178622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196914 for CVE-2020-25668",
          "url": "https://bugzilla.suse.com/1196914"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25668"
    },
    {
      "cve": "CVE-2020-25704",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25704"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25704",
          "url": "https://www.suse.com/security/cve/CVE-2020-25704"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178393 for CVE-2020-25704",
          "url": "https://bugzilla.suse.com/1178393"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-25705",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25705"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25705",
          "url": "https://www.suse.com/security/cve/CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1175721 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1175721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178782 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178783 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1178783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191790 for CVE-2020-25705",
          "url": "https://bugzilla.suse.com/1191790"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    },
    {
      "cve": "CVE-2020-27673",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27673"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27673",
          "url": "https://www.suse.com/security/cve/CVE-2020-27673"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177411 for CVE-2020-27673",
          "url": "https://bugzilla.suse.com/1177411"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184583 for CVE-2020-27673",
          "url": "https://bugzilla.suse.com/1184583"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27673"
    },
    {
      "cve": "CVE-2020-27675",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27675"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device, aka CID-073d0552ead5.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27675",
          "url": "https://www.suse.com/security/cve/CVE-2020-27675"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177410 for CVE-2020-27675",
          "url": "https://bugzilla.suse.com/1177410"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-27675"
    },
    {
      "cve": "CVE-2020-8694",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8694"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
          "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8694",
          "url": "https://www.suse.com/security/cve/CVE-2020-8694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170415 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170415"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1170446 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1170446"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178591 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178591"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178700 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1178700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179661 for CVE-2020-8694",
          "url": "https://bugzilla.suse.com/1179661"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-1-6.5.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.65.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.65.1.noarch",
            "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.65.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-11-26T15:53:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-8694"
    }
  ]
}
  RHSA-2020:4609
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register()  (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: out-of-bounds write in xdp_umem_reg (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c (CVE-2019-20054)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4609",
        "url": "https://access.redhat.com/errata/RHSA-2020:4609"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1733495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733495"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1779046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779046"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1833196",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833196"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1843410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843410"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1852298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852298"
      },
      {
        "category": "external",
        "summary": "1859590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859590"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4609.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:38+00:00",
      "generator": {
        "date": "2025-10-10T02:11:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2020:4609",
      "initial_release_date": "2020-11-04T01:14:17+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                  "product_id": "RT-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    }
  ]
}
  RHSA-2020:4431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register() (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get  (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize function (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common function (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region function (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str  (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: buffer overflow in mt76_add_fragment function (CVE-2020-12465)\n\n* kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null pointer dereference in dlpar_parse_cc_property  (CVE-2019-12614)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() function (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() function (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() (CVE-2019-20054)\n\n* kernel: kernel stack information leak on s390/s390x (CVE-2020-10773)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4431",
        "url": "https://access.redhat.com/errata/RHSA-2020:4431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1660798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660798"
      },
      {
        "category": "external",
        "summary": "1718176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1778762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1778762"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1814448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814448"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1820402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820402"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1823764",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1823764"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1830280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830280"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1831699",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1844520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844520"
      },
      {
        "category": "external",
        "summary": "1846380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1853447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853447"
      },
      {
        "category": "external",
        "summary": "1856588",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856588"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:38+00:00",
      "generator": {
        "date": "2025-10-10T02:11:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2020:4431",
      "initial_release_date": "2020-11-04T00:53:39+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.src",
                  "product_id": "kernel-0:4.18.0-240.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-240.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-240.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-12614",
      "discovery_date": "2019-06-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1718176"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Linux kernel\u0027s Dynamic Logical Partitioning (DLPAR) functionality on PowerPC systems handled low memory conditions on device discovery. An attacker who can change the LPAR configuration and incur low memory conditions at the same time could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "An attacker needs to be highly privileged to exploit this issue. He either needs to trigger LPAR configuration change (or wait for such event to happen) and incur low memory conditions at the same time. It could be argued that possessing privileges required to exploit this issue could have the same impact as the issue itself.\n\nThe indications say that this issue was found by static code analysing tool which looks for memory allocations without failure checks and not actually reproduced on a running system. The CVE assignment also looks automated and following the \"better be safe than sorry\" approach.\n\nAs such, this issue is theoretical in nature and Low impact at best.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "RHBZ#1718176",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614"
        }
      ],
      "release_date": "2019-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19602",
      "cwe": {
        "id": "CWE-672",
        "name": "Operation on a Resource after Expiration or Release"
      },
      "discovery_date": "2019-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. When compiled with GCC 9, a vector register corruption occurs on return from a signal handler where the top page of the signal stack had not yet been paged in which can allow a local attacker with special user privilege (or root) to leak kernel internal information. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602"
        }
      ],
      "release_date": "2019-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2019-20812",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846462"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the af_packet functionality in the Linux kernel handled the retirement timer setting for TPACKET_v3 when getting settings from the underlying network device errors out. This flaw allows a local user who can open the af_packet domain socket and who can hit the error path, to use this vulnerability to starve the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the error code path and privileges required (CAP_NET_RAW).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846462",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846462"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812"
        }
      ],
      "release_date": "2019-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-0444",
      "cwe": {
        "id": "CWE-244",
        "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10773",
      "cwe": {
        "id": "CWE-626",
        "name": "Null Byte Interaction Error (Poison Null Byte)"
      },
      "discovery_date": "2019-10-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846380"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack information leak flaw was found in s390/s390x in the Linux kernel\u2019s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel stack information leak on s390/s390x",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of being limited to only s390 architecture and very limited kernel stack exposure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846380",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f"
        }
      ],
      "release_date": "2019-10-28T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel stack information leak on s390/s390x"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12465",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-04-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831699"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow and data corruption flaw were found in the Mediatek MT76 driver module for WiFi in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c. An oversized packet with too many rx fragments causes an overflow and corruption in memory of adjacent pages. A local attacker with a special user or root privileges can cause a denial of service or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831699",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465"
        }
      ],
      "release_date": "2020-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module mt76 onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    },
    {
      "cve": "CVE-2022-50219",
      "discovery_date": "2025-06-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2373517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix KASAN use-after-free Read in compute_effective_progs\n\nSyzbot found a Use After Free bug in compute_effective_progs().\nThe reproducer creates a number of BPF links, and causes a fault\ninjected alloc to fail, while calling bpf_link_detach on them.\nLink detach triggers the link to be freed by bpf_link_free(),\nwhich calls __cgroup_bpf_detach() and update_effective_progs().\nIf the memory allocation in this function fails, the function restores\nthe pointer to the bpf_cgroup_link on the cgroup list, but the memory\ngets freed just after it returns. After this, every subsequent call to\nupdate_effective_progs() causes this already deallocated pointer to be\ndereferenced in prog_list_length(), and triggers KASAN UAF error.\n\nTo fix this issue don\u0027t preserve the pointer to the prog or link in the\nlist, but remove it and replace it with a dummy prog without shrinking\nthe table. The subsequent call to __cgroup_bpf_detach() or\n__cgroup_bpf_detach() will correct it.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf: Fix KASAN use-after-free Read in compute_effective_progs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "RHBZ#2373517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50219",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50219",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2022-50219-a138@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2022-50219-a138@gregkh/T"
        }
      ],
      "release_date": "2025-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bpf: Fix KASAN use-after-free Read in compute_effective_progs"
    },
    {
      "cve": "CVE-2025-21727",
      "cwe": {
        "id": "CWE-820",
        "name": "Missing Synchronization"
      },
      "discovery_date": "2025-02-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2348516"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: fix UAF in padata_reorder\n\nA bug was found when run ltp test:\n\nBUG: KASAN: slab-use-after-free in padata_find_next+0x29/0x1a0\nRead of size 4 at addr ffff88bbfe003524 by task kworker/u113:2/3039206\n\nCPU: 0 PID: 3039206 Comm: kworker/u113:2 Kdump: loaded Not tainted 6.6.0+\nWorkqueue: pdecrypt_parallel padata_parallel_worker\nCall Trace:\n\u003cTASK\u003e\ndump_stack_lvl+0x32/0x50\nprint_address_description.constprop.0+0x6b/0x3d0\nprint_report+0xdd/0x2c0\nkasan_report+0xa5/0xd0\npadata_find_next+0x29/0x1a0\npadata_reorder+0x131/0x220\npadata_parallel_worker+0x3d/0xc0\nprocess_one_work+0x2ec/0x5a0\n\nIf \u0027mdelay(10)\u0027 is added before calling \u0027padata_find_next\u0027 in the\n\u0027padata_reorder\u0027 function, this issue could be reproduced easily with\nltp test (pcrypt_aead01).\n\nThis can be explained as bellow:\n\npcrypt_aead_encrypt\n...\npadata_do_parallel\nrefcount_inc(\u0026pd-\u003erefcnt); // add refcnt\n...\npadata_do_serial\npadata_reorder // pd\nwhile (1) {\npadata_find_next(pd, true); // using pd\nqueue_work_on\n...\npadata_serial_worker\t\t\t\tcrypto_del_alg\npadata_put_pd_cnt // sub refcnt\n\t\t\t\t\t\tpadata_free_shell\n\t\t\t\t\t\tpadata_put_pd(ps-\u003epd);\n\t\t\t\t\t\t// pd is freed\n// loop again, but pd is freed\n// call padata_find_next, UAF\n}\n\nIn the padata_reorder function, when it loops in \u0027while\u0027, if the alg is\ndeleted, the refcnt may be decreased to 0 before entering\n\u0027padata_find_next\u0027, which leads to UAF.\n\nAs mentioned in [1], do_serial is supposed to be called with BHs disabled\nand always happen under RCU protection, to address this issue, add\nsynchronize_rcu() in \u0027padata_free_shell\u0027 wait for all _do_serial calls\nto finish.\n\n[1] https://lore.kernel.org/all/20221028160401.cccypv4euxikusiq@parnassus.localdomain/\n[2] https://lore.kernel.org/linux-kernel/jfjz5d7zwbytztackem7ibzalm5lnxldi2eofeiczqmqs2m7o6@fq426cwnjtkm/",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: padata: fix UAF in padata_reorder",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "RHBZ#2348516",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348516"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21727-b034@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21727-b034@gregkh/T"
        }
      ],
      "release_date": "2025-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: padata: fix UAF in padata_reorder"
    }
  ]
}
  rhsa-2020:4431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register() (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get  (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize function (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common function (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region function (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str  (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: buffer overflow in mt76_add_fragment function (CVE-2020-12465)\n\n* kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null pointer dereference in dlpar_parse_cc_property  (CVE-2019-12614)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() function (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() function (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() (CVE-2019-20054)\n\n* kernel: kernel stack information leak on s390/s390x (CVE-2020-10773)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4431",
        "url": "https://access.redhat.com/errata/RHSA-2020:4431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1660798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660798"
      },
      {
        "category": "external",
        "summary": "1718176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1778762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1778762"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1814448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814448"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1820402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820402"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1823764",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1823764"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1830280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830280"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1831699",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1844520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844520"
      },
      {
        "category": "external",
        "summary": "1846380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1853447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853447"
      },
      {
        "category": "external",
        "summary": "1856588",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856588"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:38+00:00",
      "generator": {
        "date": "2025-10-10T02:11:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2020:4431",
      "initial_release_date": "2020-11-04T00:53:39+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.src",
                  "product_id": "kernel-0:4.18.0-240.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-240.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-240.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-12614",
      "discovery_date": "2019-06-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1718176"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Linux kernel\u0027s Dynamic Logical Partitioning (DLPAR) functionality on PowerPC systems handled low memory conditions on device discovery. An attacker who can change the LPAR configuration and incur low memory conditions at the same time could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "An attacker needs to be highly privileged to exploit this issue. He either needs to trigger LPAR configuration change (or wait for such event to happen) and incur low memory conditions at the same time. It could be argued that possessing privileges required to exploit this issue could have the same impact as the issue itself.\n\nThe indications say that this issue was found by static code analysing tool which looks for memory allocations without failure checks and not actually reproduced on a running system. The CVE assignment also looks automated and following the \"better be safe than sorry\" approach.\n\nAs such, this issue is theoretical in nature and Low impact at best.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "RHBZ#1718176",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614"
        }
      ],
      "release_date": "2019-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19602",
      "cwe": {
        "id": "CWE-672",
        "name": "Operation on a Resource after Expiration or Release"
      },
      "discovery_date": "2019-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. When compiled with GCC 9, a vector register corruption occurs on return from a signal handler where the top page of the signal stack had not yet been paged in which can allow a local attacker with special user privilege (or root) to leak kernel internal information. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602"
        }
      ],
      "release_date": "2019-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2019-20812",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846462"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the af_packet functionality in the Linux kernel handled the retirement timer setting for TPACKET_v3 when getting settings from the underlying network device errors out. This flaw allows a local user who can open the af_packet domain socket and who can hit the error path, to use this vulnerability to starve the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the error code path and privileges required (CAP_NET_RAW).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846462",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846462"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812"
        }
      ],
      "release_date": "2019-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-0444",
      "cwe": {
        "id": "CWE-244",
        "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10773",
      "cwe": {
        "id": "CWE-626",
        "name": "Null Byte Interaction Error (Poison Null Byte)"
      },
      "discovery_date": "2019-10-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846380"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack information leak flaw was found in s390/s390x in the Linux kernel\u2019s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel stack information leak on s390/s390x",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of being limited to only s390 architecture and very limited kernel stack exposure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846380",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f"
        }
      ],
      "release_date": "2019-10-28T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel stack information leak on s390/s390x"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12465",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-04-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831699"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow and data corruption flaw were found in the Mediatek MT76 driver module for WiFi in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c. An oversized packet with too many rx fragments causes an overflow and corruption in memory of adjacent pages. A local attacker with a special user or root privileges can cause a denial of service or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831699",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465"
        }
      ],
      "release_date": "2020-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module mt76 onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    },
    {
      "cve": "CVE-2022-50219",
      "discovery_date": "2025-06-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2373517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix KASAN use-after-free Read in compute_effective_progs\n\nSyzbot found a Use After Free bug in compute_effective_progs().\nThe reproducer creates a number of BPF links, and causes a fault\ninjected alloc to fail, while calling bpf_link_detach on them.\nLink detach triggers the link to be freed by bpf_link_free(),\nwhich calls __cgroup_bpf_detach() and update_effective_progs().\nIf the memory allocation in this function fails, the function restores\nthe pointer to the bpf_cgroup_link on the cgroup list, but the memory\ngets freed just after it returns. After this, every subsequent call to\nupdate_effective_progs() causes this already deallocated pointer to be\ndereferenced in prog_list_length(), and triggers KASAN UAF error.\n\nTo fix this issue don\u0027t preserve the pointer to the prog or link in the\nlist, but remove it and replace it with a dummy prog without shrinking\nthe table. The subsequent call to __cgroup_bpf_detach() or\n__cgroup_bpf_detach() will correct it.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bpf: Fix KASAN use-after-free Read in compute_effective_progs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "RHBZ#2373517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-50219",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50219",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50219"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2022-50219-a138@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2022-50219-a138@gregkh/T"
        }
      ],
      "release_date": "2025-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bpf: Fix KASAN use-after-free Read in compute_effective_progs"
    },
    {
      "cve": "CVE-2025-21727",
      "cwe": {
        "id": "CWE-820",
        "name": "Missing Synchronization"
      },
      "discovery_date": "2025-02-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2348516"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: fix UAF in padata_reorder\n\nA bug was found when run ltp test:\n\nBUG: KASAN: slab-use-after-free in padata_find_next+0x29/0x1a0\nRead of size 4 at addr ffff88bbfe003524 by task kworker/u113:2/3039206\n\nCPU: 0 PID: 3039206 Comm: kworker/u113:2 Kdump: loaded Not tainted 6.6.0+\nWorkqueue: pdecrypt_parallel padata_parallel_worker\nCall Trace:\n\u003cTASK\u003e\ndump_stack_lvl+0x32/0x50\nprint_address_description.constprop.0+0x6b/0x3d0\nprint_report+0xdd/0x2c0\nkasan_report+0xa5/0xd0\npadata_find_next+0x29/0x1a0\npadata_reorder+0x131/0x220\npadata_parallel_worker+0x3d/0xc0\nprocess_one_work+0x2ec/0x5a0\n\nIf \u0027mdelay(10)\u0027 is added before calling \u0027padata_find_next\u0027 in the\n\u0027padata_reorder\u0027 function, this issue could be reproduced easily with\nltp test (pcrypt_aead01).\n\nThis can be explained as bellow:\n\npcrypt_aead_encrypt\n...\npadata_do_parallel\nrefcount_inc(\u0026pd-\u003erefcnt); // add refcnt\n...\npadata_do_serial\npadata_reorder // pd\nwhile (1) {\npadata_find_next(pd, true); // using pd\nqueue_work_on\n...\npadata_serial_worker\t\t\t\tcrypto_del_alg\npadata_put_pd_cnt // sub refcnt\n\t\t\t\t\t\tpadata_free_shell\n\t\t\t\t\t\tpadata_put_pd(ps-\u003epd);\n\t\t\t\t\t\t// pd is freed\n// loop again, but pd is freed\n// call padata_find_next, UAF\n}\n\nIn the padata_reorder function, when it loops in \u0027while\u0027, if the alg is\ndeleted, the refcnt may be decreased to 0 before entering\n\u0027padata_find_next\u0027, which leads to UAF.\n\nAs mentioned in [1], do_serial is supposed to be called with BHs disabled\nand always happen under RCU protection, to address this issue, add\nsynchronize_rcu() in \u0027padata_free_shell\u0027 wait for all _do_serial calls\nto finish.\n\n[1] https://lore.kernel.org/all/20221028160401.cccypv4euxikusiq@parnassus.localdomain/\n[2] https://lore.kernel.org/linux-kernel/jfjz5d7zwbytztackem7ibzalm5lnxldi2eofeiczqmqs2m7o6@fq426cwnjtkm/",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: padata: fix UAF in padata_reorder",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "RHBZ#2348516",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348516"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-21727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21727"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21727-b034@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21727-b034@gregkh/T"
        }
      ],
      "release_date": "2025-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: padata: fix UAF in padata_reorder"
    }
  ]
}
  rhsa-2020_4609
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register()  (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: out-of-bounds write in xdp_umem_reg (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c (CVE-2019-20054)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4609",
        "url": "https://access.redhat.com/errata/RHSA-2020:4609"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1733495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733495"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1779046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779046"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1833196",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833196"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1843410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843410"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1852298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852298"
      },
      {
        "category": "external",
        "summary": "1859590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859590"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4609.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:35:28+00:00",
      "generator": {
        "date": "2024-11-15T10:35:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2020:4609",
      "initial_release_date": "2020-11-04T01:14:17+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:35:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                  "product_id": "RT-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    }
  ]
}
  rhsa-2020:4609
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register()  (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: out-of-bounds write in xdp_umem_reg (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c (CVE-2019-20054)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4609",
        "url": "https://access.redhat.com/errata/RHSA-2020:4609"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1733495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733495"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1779046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779046"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1833196",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833196"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1843410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843410"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1852298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852298"
      },
      {
        "category": "external",
        "summary": "1859590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859590"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4609.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-10T02:11:38+00:00",
      "generator": {
        "date": "2025-10-10T02:11:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2020:4609",
      "initial_release_date": "2020-11-04T01:14:17+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T01:14:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-10T02:11:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                  "product_id": "RT-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-240.rt7.54.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_id": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.rt7.54.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "NFV-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.src",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
        "relates_to_product_reference": "RT-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
          "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
          "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T01:14:17+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4609"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "NFV-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "NFV-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.src",
            "RT-8.3.0.GA:kernel-rt-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-core-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-devel-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-kvm-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-0:4.18.0-240.rt7.54.el8.x86_64",
            "RT-8.3.0.GA:kernel-rt-modules-extra-0:4.18.0-240.rt7.54.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    }
  ]
}
  rhsa-2020_4431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg (CVE-2019-15925)\n\n* kernel: memory leak in ccp_run_sha_cmd() (CVE-2019-18808)\n\n* kernel: Denial Of Service in the __ipmi_bmc_register() (CVE-2019-19046)\n\n* kernel: out-of-bounds write in ext4_xattr_set_entry (CVE-2019-19319)\n\n* Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid (CVE-2019-19332)\n\n* kernel: use-after-free in ext4_put_super (CVE-2019-19447)\n\n* kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free (CVE-2019-19524)\n\n* kernel: race condition caused by a malicious USB device in the USB character device driver layer (CVE-2019-19537)\n\n* kernel: use-after-free in serial_ir_init_module() (CVE-2019-19543)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry (CVE-2019-19767)\n\n* kernel: use-after-free in debugfs_remove (CVE-2019-19770)\n\n* kernel: out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: possible use-after-free due to a race condition in cdev_get  (CVE-2020-0305)\n\n* kernel: out-of-bounds read in in vc_do_resize function (CVE-2020-8647)\n\n* kernel: use-after-free in n_tty_receive_buf_common function (CVE-2020-8648)\n\n* kernel: invalid read location in vgacon_invert_region function (CVE-2020-8649)\n\n* kernel: uninitialized kernel data leak in userspace coredumps (CVE-2020-10732)\n\n* kernel: SELinux netlink permission check bypass (CVE-2020-10751)\n\n* kernel: out-of-bounds write in mpol_parse_str  (CVE-2020-11565)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: buffer overflow in mt76_add_fragment function (CVE-2020-12465)\n\n* kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption (CVE-2020-12659)\n\n* kernel: sg_write function lacks an sg_remove_request call in a certain failure case (CVE-2020-12770)\n\n* kernel: possible to send arbitrary signals to a privileged (suidroot) parent process (CVE-2020-12826)\n\n* kernel: referencing inode of removed superblock in get_futex_key() causes UAF (CVE-2020-14381)\n\n* kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)\n\n* kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure (CVE-2019-9455)\n\n* kernel: null pointer dereference in dlpar_parse_cc_property  (CVE-2019-12614)\n\n* kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c (CVE-2019-16231)\n\n* kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c (CVE-2019-16233)\n\n* kernel: memory leak in  af9005_identify_state() function (CVE-2019-18809)\n\n* kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function (CVE-2019-19056)\n\n* kernel: memory leak in the crypto_report() function (CVE-2019-19062)\n\n* kernel: Two memory leaks in the rtl_usb_probe() function (CVE-2019-19063)\n\n* kernel: A memory leak in the rtl8xxxu_submit_int_urb() function (CVE-2019-19068)\n\n* kernel: A memory leak in the predicate_parse() function (CVE-2019-19072)\n\n* kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c (CVE-2019-19533)\n\n* kernel: Null pointer dereference in drop_sysctl_table() (CVE-2019-20054)\n\n* kernel: kernel stack information leak on s390/s390x (CVE-2020-10773)\n\n* kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features (CVE-2020-10774)\n\n* kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field (CVE-2020-10942)\n\n* kernel: sync of excessive duration via an XFS v5 image with crafted metadata (CVE-2020-12655)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4431",
        "url": "https://access.redhat.com/errata/RHSA-2020:4431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1660798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660798"
      },
      {
        "category": "external",
        "summary": "1718176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
      },
      {
        "category": "external",
        "summary": "1759052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1760310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
      },
      {
        "category": "external",
        "summary": "1760420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
      },
      {
        "category": "external",
        "summary": "1774946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
      },
      {
        "category": "external",
        "summary": "1774963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
      },
      {
        "category": "external",
        "summary": "1774988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
      },
      {
        "category": "external",
        "summary": "1775015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1775097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1777449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
      },
      {
        "category": "external",
        "summary": "1778762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1778762"
      },
      {
        "category": "external",
        "summary": "1779594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
      },
      {
        "category": "external",
        "summary": "1781679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
      },
      {
        "category": "external",
        "summary": "1781810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
      },
      {
        "category": "external",
        "summary": "1783459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
      },
      {
        "category": "external",
        "summary": "1783534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
      },
      {
        "category": "external",
        "summary": "1783561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
      },
      {
        "category": "external",
        "summary": "1784130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1786179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
      },
      {
        "category": "external",
        "summary": "1790063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
      },
      {
        "category": "external",
        "summary": "1802555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
      },
      {
        "category": "external",
        "summary": "1802559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
      },
      {
        "category": "external",
        "summary": "1802563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
      },
      {
        "category": "external",
        "summary": "1814448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814448"
      },
      {
        "category": "external",
        "summary": "1817718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
      },
      {
        "category": "external",
        "summary": "1820402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820402"
      },
      {
        "category": "external",
        "summary": "1822077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
      },
      {
        "category": "external",
        "summary": "1823764",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1823764"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1830280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830280"
      },
      {
        "category": "external",
        "summary": "1831399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
      },
      {
        "category": "external",
        "summary": "1831699",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
      },
      {
        "category": "external",
        "summary": "1832543",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
      },
      {
        "category": "external",
        "summary": "1832876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
      },
      {
        "category": "external",
        "summary": "1834845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
      },
      {
        "category": "external",
        "summary": "1839634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
      },
      {
        "category": "external",
        "summary": "1844520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844520"
      },
      {
        "category": "external",
        "summary": "1846380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
      },
      {
        "category": "external",
        "summary": "1846964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
      },
      {
        "category": "external",
        "summary": "1853447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853447"
      },
      {
        "category": "external",
        "summary": "1856588",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856588"
      },
      {
        "category": "external",
        "summary": "1860065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
      },
      {
        "category": "external",
        "summary": "1874311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
      },
      {
        "category": "external",
        "summary": "1881424",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T14:37:44+00:00",
      "generator": {
        "date": "2024-11-22T14:37:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2020:4431",
      "initial_release_date": "2020-11-04T00:53:39+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T00:53:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T14:37:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_id": "bpftool-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-240.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_id": "bpftool-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-240.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-240.el8.src",
                "product": {
                  "name": "kernel-0:4.18.0-240.el8.src",
                  "product_id": "kernel-0:4.18.0-240.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-240.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-240.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-240.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-240.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.src",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-240.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-240.el8.noarch",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
        "relates_to_product_reference": "CRB-8.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9455",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A kernel pointer lead, due to a WARN_ON statement could lead to a local information disclosure with system execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is marked as having Low impact because the information leak is very subtle and can be only used to break KASLR and not provide access to kernel memory content.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9455",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9455"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9455"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-12614",
      "discovery_date": "2019-06-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1718176"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Linux kernel\u0027s Dynamic Logical Partitioning (DLPAR) functionality on PowerPC systems handled low memory conditions on device discovery. An attacker who can change the LPAR configuration and incur low memory conditions at the same time could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "An attacker needs to be highly privileged to exploit this issue. He either needs to trigger LPAR configuration change (or wait for such event to happen) and incur low memory conditions at the same time. It could be argued that possessing privileges required to exploit this issue could have the same impact as the issue itself.\n\nThe indications say that this issue was found by static code analysing tool which looks for memory allocations without failure checks and not actually reproduced on a running system. The CVE assignment also looks automated and following the \"better be safe than sorry\" approach.\n\nAs such, this issue is theoretical in nature and Low impact at best.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "RHBZ#1718176",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718176"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614"
        }
      ],
      "release_date": "2019-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-15925",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in the hclge_shaper_para_calc driver in the Linux kernel. Access to an array with an index higher than its maximum index will lead to an out-of-bounds access vulnerability. This could affect both data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15925",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15925"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15925"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Blacklisting the affected HCLGE driver module until a patch is available can be done using the blacklist mechanism. This will ensure the driver is not loaded at boot time.  For instructions on how to black list a kernel module, please read: https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg"
    },
    {
      "cve": "CVE-2019-16231",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the FUJITSU Extended Socket Network driver. A call to the alloc_workqueue return was not validated and causes a denial of service at the time of failure. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16231"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20191004-0001/",
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c"
    },
    {
      "cve": "CVE-2019-16233",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760420"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A NULL pointer dereference flaw was found in the QLOGIC drivers for HBA. A call to alloc_workqueue return was not validated and can cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760420",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760420"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16233",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16233"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2019/9/9/487",
          "url": "https://lkml.org/lkml/2019/9/9/487"
        }
      ],
      "release_date": "2019-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-18809",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Afatech 9005 DVB-T receiver driver in the Linux kernel. An attacker, with physical access to the system, could cause the system to crash following a resource cleanup. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18809"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module dvb-usb-af9005. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c"
    },
    {
      "cve": "CVE-2019-19046",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak problem was found in __ipmi_bmc_register in drivers/char/ipmi/ipmi_msghandler.c in Intelligent Platform Management Interface (IPMI) which is used for incoming and outgoing message routing purpose. This flaw may allow an attacker with minimal privilege to cause a denial of service by triggering ida_simple_get() failure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19046"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c"
    },
    {
      "cve": "CVE-2019-19056",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the mwifiex PCIE driver in the Linux kernel handled resource cleanup on a DMA mapping error. This flaw allows an attacker able to trigger the DMA mapping error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (DMA mapping error).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19056"
        }
      ],
      "release_date": "2019-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex_pcie. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19063",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The rtl_usb_probe function mishandles resource cleanup on error. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the resource cleanup code path (physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19063"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8192cu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS"
    },
    {
      "cve": "CVE-2019-19068",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A memory leak in the realtek driver allows an attacker to cause a denial of service through memory consumption. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (physical access and/or system-wide out-of-memory condition).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19068"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module rtl8xxxu. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19072",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774946"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the predicate_parse function in the tracing subsystem of the Linux kernel handled resource cleanup on error. This flaw allows an attacker with the ability to produce the error to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (high privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774946",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774946"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19072",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19072"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19072"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS"
    },
    {
      "cve": "CVE-2019-19319",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s Ext4 FileSystem in the way it uses a crafted ext4 image. This flaw allows a local user with physical access to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (physical access or user interaction to mount the crafted filesystem image).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319"
        }
      ],
      "release_date": "2019-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c"
    },
    {
      "cve": "CVE-2019-19332",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1779594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory write issue was found in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "RHBZ#1779594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19332",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/",
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid"
    },
    {
      "cve": "CVE-2019-19447",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781679"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s ext4_unlink function. An attacker could corrupt memory or escalate privileges when deleting a file from a recently unmounted specially crafted ext4 filesystem, including local, USB, and iSCSI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781679",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781679"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=205433",
          "url": "https://bugzilla.kernel.org/show_bug.cgi?id=205433"
        },
        {
          "category": "external",
          "summary": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447",
          "url": "https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading.  However, this flaw can be prevented by disallowing mounting of untrusted filesystems.\n\nAs mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19524",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s input device driver functionality when unplugging a device. A user with physical access could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19524",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19524"
        }
      ],
      "release_date": "2019-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue for the Red Hat Enterprise Linux 7 or higher version, prevent module ff-memless from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free"
    },
    {
      "cve": "CVE-2019-19533",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s USB digital video device driver. An attacker with a malicious USB device presenting itself as a \u0027Technotrend/Hauppauge USB DEC\u0027 device is able to issue commands to this specific device and leak kernel internal memory information.  The highest threat from this vulnerability is a breach of data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19533",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19533"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19533"
        }
      ],
      "release_date": "2019-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install ttusb_dec /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c"
    },
    {
      "cve": "CVE-2019-19537",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2019-12-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer. An attacker who can hotplug at least two devices of this class can cause a use-after-free situation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition caused by a malicious USB device in the USB character device driver layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19537"
        }
      ],
      "release_date": "2019-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Many Character devices can trigger this flaw as they leverage the lower levels of the USB subsystem.\n\nThe safest method that I have found would be to disable USB ports that are able to be attacked\nusing this method, disable them first by disallowing them from waking up from low-power states \nwith the command (Replace X with the port number available).\n\necho disabled \u003e\u003e /sys/bus/usb/devices/usbX/power/wakeup \n\nThe system must also disable the specific ports power after with the command:\n\necho suspend | sudo tee /sys/bus/usb/devices/usbX/power/level\n\nThis change not persist through system reboots and must be applied at each reboot to be effective.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition caused by a malicious USB device in the USB character device driver layer"
    },
    {
      "cve": "CVE-2019-19543",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781810"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s infrared serial module. An attacker could use this flaw to corrupt memory and possibly escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781810",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781810"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543"
        }
      ],
      "release_date": "2019-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "As the  module will be auto-loaded when the relevant hardware is required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install serial_ir  /bin/true\" \u003e\u003e /etc/modprobe.d/disable-serial-ir.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c"
    },
    {
      "cve": "CVE-2019-19602",
      "cwe": {
        "id": "CWE-672",
        "name": "Operation on a Resource after Expiration or Release"
      },
      "discovery_date": "2019-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. When compiled with GCC 9, a vector register corruption occurs on return from a signal handler where the top page of the signal stack had not yet been paged in which can allow a local attacker with special user privilege (or root) to leak kernel internal information. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19602"
        }
      ],
      "release_date": "2019-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: cached use of fpu_fpregs_owner_ctx in arch/x86/include/asm/fpu/internal.h can lead to DoS"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-19770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786179"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the debugfs_remove function in the Linux kernel. The flaw could allow a local attacker with special user (or root) privilege to crash the system at the time of file or directory removal. This vulnerability can lead to a kernel information leak. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786179",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786179"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19770"
        }
      ],
      "release_date": "2019-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c"
    },
    {
      "cve": "CVE-2019-20054",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of dropping sysctl entries. A local attacker who has access to load modules on the system can trigger a condition during module load failure and panic the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20054"
        }
      ],
      "release_date": "2019-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "cve": "CVE-2019-20812",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846462"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the af_packet functionality in the Linux kernel handled the retirement timer setting for TPACKET_v3 when getting settings from the underlying network device errors out. This flaw allows a local user who can open the af_packet domain socket and who can hit the error path, to use this vulnerability to starve the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the error code path and privileges required (CAP_NET_RAW).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846462",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846462"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20812"
        }
      ],
      "release_date": "2019-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: af_packet: TPACKET_V3: invalid timer timeout on error"
    },
    {
      "cve": "CVE-2020-0305",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s filesystem subsystem handled a race condition in the chrdev_open function. This flaw allows a privileged local user to starve the resources, causing a denial of service or potentially escalating their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because of the preconditions needed to trigger the issue (elevated/root privileges).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0305",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0305"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079"
        }
      ],
      "release_date": "2020-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c"
    },
    {
      "cve": "CVE-2020-0444",
      "cwe": {
        "id": "CWE-244",
        "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-8647",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s virtual console resize functionality. An attacker with local access to virtual consoles can use the virtual console resizing code to gather kernel internal data structures.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact because the information leak is limited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8647"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "The attack vector can be significantly reduced by preventing users from being able to log into the local virtual console.\n\nSee the instructions on disabling local login here: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/managing_smart_cards/pam_configuration_files , See the section on \"pam_console\" to deny users logging into the console.  This mechanism should work from el6 forward to current versions of Red Hat Enterprise Linux.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c"
    },
    {
      "cve": "CVE-2020-8648",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user  to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is moderate, because of the need of additional privileges (usually local console user).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c"
    },
    {
      "cve": "CVE-2020-8649",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802555"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console. An out-of-bounds read can occur, leaking information to the console.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a having Moderate impact, it is an infoleak that is written to the screen.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802555",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802555"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8649"
        }
      ],
      "release_date": "2020-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c"
    },
    {
      "cve": "CVE-2020-10732",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized kernel data leak in userspace coredumps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10732"
        }
      ],
      "release_date": "2020-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Possible mitigation would be to disable core dumps system-wide by setting:\n\n* hard core 0\n\nIn the  /etc/security/limits.conf file and restarting applications/services/processes which users may have access to or simply reboot the system.  This disables core dumps which may not be a suitable workaround in your environment.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized kernel data leak in userspace coredumps"
    },
    {
      "cve": "CVE-2020-10751",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "discovery_date": "2020-05-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1839634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SELinux netlink permission check bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "RHBZ#1839634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10751",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10751"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/",
          "url": "https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/30/5",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/30/5"
        }
      ],
      "release_date": "2020-04-27T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SELinux netlink permission check bypass"
    },
    {
      "cve": "CVE-2020-10773",
      "cwe": {
        "id": "CWE-626",
        "name": "Null Byte Interaction Error (Poison Null Byte)"
      },
      "discovery_date": "2019-10-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846380"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack information leak flaw was found in s390/s390x in the Linux kernel\u2019s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kernel stack information leak on s390/s390x",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of being limited to only s390 architecture and very limited kernel stack exposure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846380",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846380"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10773"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f"
        }
      ],
      "release_date": "2019-10-28T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kernel stack information leak on s390/s390x"
    },
    {
      "cve": "CVE-2020-10774",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1846964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw memory disclosure flaw was found in the Linux kernel\u2019s sysctl subsystem in reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the limited and random (non-controllable by attacker) memory disclosure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1846964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10774"
        }
      ],
      "release_date": "2020-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features"
    },
    {
      "cve": "CVE-2020-10942",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-03-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817718"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack buffer overflow issue was found in the get_raw_socket() routine of the Host kernel accelerator for virtio net (vhost-net) driver. It could occur while doing an ictol(VHOST_NET_SET_BACKEND) call, and retrieving socket name in a kernel stack variable via get_raw_socket(). A user able to perform ioctl(2) calls on the \u0027/dev/vhost-net\u0027 device may use this flaw to crash the kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the kernel package as shipped with the Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\nThis issue affects the kernel package as shipped with the Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nIt is rated to have Low impact because it is quite difficult/unlikely to be triggered by a guest (or even host) user. In case it does happen, like in the upstream report, the stack overflow shall hit the stack canaries, resulting in DoS by crashing the kernel.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817718",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817718"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10942"
        }
      ],
      "release_date": "2020-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2020-12465",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-04-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1831699"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory overflow and data corruption flaw were found in the Mediatek MT76 driver module for WiFi in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c. An oversized packet with too many rx fragments causes an overflow and corruption in memory of adjacent pages. A local attacker with a special user or root privileges can cause a denial of service or a leak of internal kernel information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1831699",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831699"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12465"
        }
      ],
      "release_date": "2020-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module mt76 onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: buffer overflow in mt76_add_fragment function in drivers/net/wireless/mediatek/mt76/dma.c"
    },
    {
      "cve": "CVE-2020-12655",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-05-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832543"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the XFS source in the Linux kernel. This flaw allows an attacker with the ability to mount an XFS filesystem, to trigger a denial of service while attempting to sync a file located on an XFS v5 image with crafted metadata.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger it (administrative account or physical access).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832543",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832543"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12655"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "This flaw requires an attacker being able to have the system mount a crafted filesystem.\n\nIf the xfs filesystem is not in use, the \u0027xfs\u0027 kernel module can be blacklisted and the module\nwill not be loaded when the filesystem is mounted, mounting will fail.\n\nHowever, if this filesystem is in use, this workaround will not be suitable.\n\nTo find out how to blacklist the \"xfs\" kernel module please see https://access.redhat.com/solutions/41278 or contact Red hat Global Support services",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sync of excessive duration via an XFS v5 image with crafted metadata"
    },
    {
      "cve": "CVE-2020-12659",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1832876"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Network XDP (the eXpress Data Path) module in the Linux kernel\u0027s xdp_umem_reg function in net/xdp/xdp_umem.c. When a user with special user privilege of CAP_NET_ADMIN (or root) calls setsockopt to register umem ring on XDP socket, passing the headroom value larger than the available space in the chunk, it leads to an out-of-bounds write, causing panic or possible memory corruption. This flaw may lead to privilege escalation if a local end-user is granted permission to influence the execution of code in this manner.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "RHBZ#1832876",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832876"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12659",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12659"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12659"
        }
      ],
      "release_date": "2020-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption"
    },
    {
      "cve": "CVE-2020-12770",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1834845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "RHBZ#1834845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12770",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12770"
        }
      ],
      "release_date": "2020-04-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sg_write function lacks an sg_remove_request call in a certain failure case"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2020-12826",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2020-03-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1822077"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel loose validation of child/parent process identification handling while filtering signal handlers.  A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1822077",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1822077"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12826"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da"
        },
        {
          "category": "external",
          "summary": "https://lists.openwall.net/linux-kernel/2020/03/24/1803",
          "url": "https://lists.openwall.net/linux-kernel/2020/03/24/1803"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1",
          "url": "https://www.openwall.com/lists/kernel-hardening/2020/03/25/1"
        }
      ],
      "release_date": "2020-05-12T05:40:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible to send arbitrary signals to a privileged (suidroot) parent process"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rakesh Rakesh"
          ],
          "organization": "Netezza Support"
        }
      ],
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1874311"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "RHBZ#1874311",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
        }
      ],
      "release_date": "2020-05-07T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: referencing inode of removed superblock in get_futex_key() causes UAF"
    },
    {
      "cve": "CVE-2020-25641",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-09-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1881424"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of biovecs. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "RHBZ#1881424",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881424"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124"
        },
        {
          "category": "external",
          "summary": "https://www.kernel.org/doc/html/latest/block/biovecs.html",
          "url": "https://www.kernel.org/doc/html/latest/block/biovecs.html"
        }
      ],
      "release_date": "2020-09-30T00:24:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
          "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
          "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-11-04T00:53:39+00:00",
          "details": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4431"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "BaseOS-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "BaseOS-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:bpftool-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.src",
            "CRB-8.3.0.GA:kernel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-abi-whitelists-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-cross-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-core-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debug-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-doc-0:4.18.0-240.el8.noarch",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-headers-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-modules-extra-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-tools-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:kernel-tools-libs-devel-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:kernel-zfcpdump-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-core-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-devel-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:perf-debuginfo-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-0:4.18.0-240.el8.x86_64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.aarch64",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.ppc64le",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.s390x",
            "CRB-8.3.0.GA:python3-perf-debuginfo-0:4.18.0-240.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    }
  ]
}
  fkie_cve-2020-14381
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1874311 | Issue Tracking, Patch, Third Party Advisory | |
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254 | Mailing List, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1874311 | Issue Tracking, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254 | Mailing List, Patch, Vendor Advisory | 
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.6 | |
| linux | linux_kernel | 5.6 | |
| linux | linux_kernel | 5.6 | |
| linux | linux_kernel | 5.6 | |
| linux | linux_kernel | 5.6 | |
| linux | linux_kernel | 5.6 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAE22DD-961A-444C-A52E-93164D021497",
              "versionEndExcluding": "5.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:-:*:*:*:*:*:*",
              "matchCriteriaId": "A92F7A0E-C302-4FEA-9EF3-1A3D5CF3AD54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F5DAF39E-0835-49B4-8221-7FCE81692A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "73DFCE15-1BB8-4740-B9CD-57F2DF3EA15D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "7D3107F6-EB44-4C65-AA1B-1E96923F6409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "DC0C894E-6323-44E5-89DD-8FB6A5C41CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.6:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "4C76EAC9-C2E6-4B6F-B002-ADBE74DDD794",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo en la implementaci\u00f3n de futex del kernel de Linux. Este fallo permite a un atacante local corromper la memoria del sistema o aumentar sus privilegios al crear un futex en un sistema de archivos que est\u00e1 a punto de ser desmontado. La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema"
    }
  ],
  "id": "CVE-2020-14381",
  "lastModified": "2024-11-21T05:03:08.323",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-03T17:15:12.347",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  gsd-2020-14381
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2020-14381",
    "description": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
    "id": "GSD-2020-14381",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-14381.html",
      "https://access.redhat.com/errata/RHSA-2020:4609",
      "https://access.redhat.com/errata/RHSA-2020:4431",
      "https://linux.oracle.com/cve/CVE-2020-14381.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-14381"
      ],
      "details": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
      "id": "GSD-2020-14381",
      "modified": "2023-12-13T01:21:59.806891Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2020-14381",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "kernel",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Linux kernel 5.6-rc6"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-416"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
          },
          {
            "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
            "refsource": "MISC",
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.6:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-14381"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-416"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2020-12-08T16:00Z",
      "publishedDate": "2020-12-03T17:15Z"
    }
  }
}
  msrc_cve-2020-14381
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2020-14381 A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2020/msrc_cve-2020-14381.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality integrity as well as system availability.",
    "tracking": {
      "current_release_date": "2020-12-09T00:00:00.000Z",
      "generator": {
        "date": "2025-10-19T18:13:45.021Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2020-14381",
      "initial_release_date": "2020-12-02T00:00:00.000Z",
      "revision_history": [
        {
          "date": "2020-12-09T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1.0",
                "product": {
                  "name": "CBL Mariner 1.0",
                  "product_id": "16820"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccm1 kernel 5.4.91-1",
                "product": {
                  "name": "\u003ccm1 kernel 5.4.91-1",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "cm1 kernel 5.4.91-1",
                "product": {
                  "name": "cm1 kernel 5.4.91-1",
                  "product_id": "19137"
                }
              }
            ],
            "category": "product_name",
            "name": "kernel"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccm1 kernel 5.4.91-1 as a component of CBL Mariner 1.0",
          "product_id": "16820-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "16820"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cm1 kernel 5.4.91-1 as a component of CBL Mariner 1.0",
          "product_id": "19137-16820"
        },
        "product_reference": "19137",
        "relates_to_product_reference": "16820"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "19137-16820"
        ],
        "known_affected": [
          "16820-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2020-14381 A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2020/msrc_cve-2020-14381.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-12-09T00:00:00.000Z",
          "details": "5.4.91-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "16820-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "16820-1"
          ]
        }
      ],
      "title": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality integrity as well as system availability."
    }
  ]
}
  opensuse-su-2020:1655-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-25212: Fixed nfs getxattr kernel panic and memory overflow that could lead to crashes or privilege escalations (bsc#1176381).\n- CVE-2020-14381: Fixed inode life-time issue in futex handling (bsc#1176011).\n- CVE-2020-25643: Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (bnc#1177206).\n- CVE-2020-25641: A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allowed a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability (bnc#1177121).\n- CVE-2020-26088: A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a (bnc#1176990).\n- CVE-2020-14390: When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1176235 bnc#1176278).\n- CVE-2020-0432: In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176721).\n- CVE-2020-0427: In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176725).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176722).\n- CVE-2020-0404: In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176423).\n- CVE-2020-25284: The rbd block device driver in drivers/block/rbd.c used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe (bnc#1176482).\n- CVE-2020-14386: Memory corruption in af_apcket can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bnc#1176069).\n\nThe following non-security bugs were fixed:\n\n- 9p: Fix memory leak in v9fs_mount (git-fixes).\n- ACPI: EC: Reference count query handlers under lock (git-fixes).\n- Add de2b41be8fcc x86, vmlinux.lds: Page-align end of ..page_aligned sections\n- Add f29dfa53cc8a x86/bugs/multihit: Fix mitigation reporting when VMX is not in use\n- airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE (git-fixes).\n- airo: Fix read overflows sending packets (git-fixes).\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- altera-stapl: altera_get_note: prevent write beyond end of \u0027key\u0027 (git-fixes).\n- amd-xgbe: Add a check for an skb in the timestamp path (git-fixes).\n- amd-xgbe: Add additional dynamic debug messages (git-fixes).\n- amd-xgbe: Add additional ethtool statistics (git-fixes).\n- amd-xgbe: Add ethtool show/set channels support (git-fixes).\n- amd-xgbe: Add ethtool show/set ring parameter support (git-fixes).\n- amd-xgbe: Add ethtool support to retrieve SFP module info (git-fixes).\n- amd-xgbe: Add hardware features debug output (git-fixes).\n- amd-xgbe: Add NUMA affinity support for IRQ hints (git-fixes).\n- amd-xgbe: Add NUMA affinity support for memory allocations (git-fixes).\n- amd-xgbe: Add per queue Tx and Rx statistics (git-fixes).\n- amd-xgbe: Advertise FEC support with the KR re-driver (git-fixes).\n- amd-xgbe: Always attempt link training in KR mode (git-fixes).\n- amd-xgbe: Be sure driver shuts down cleanly on module removal (git-fixes).\n- amd-xgbe: Convert to generic power management (git-fixes).\n- amd-xgbe: Fix debug output of max channel counts (git-fixes).\n- amd-xgbe: Fix error path in xgbe_mod_init() (git-fixes).\n- amd-xgbe: Fixes for working with PHYs that support 2.5GbE (git-fixes).\n- amd-xgbe: Fix SFP PHY supported/advertised settings (git-fixes).\n- amd-xgbe: fix spelling mistake: \u0027avialable\u0027 -\u003e \u0027available\u0027 (git-fixes).\n- amd-xgbe: Handle return code from software reset function (git-fixes).\n- amd-xgbe: Improve SFP 100Mbps auto-negotiation (git-fixes).\n- amd-xgbe: Interrupt summary bits are h/w version dependent (git-fixes).\n- amd-xgbe: Limit the I2C error messages that are output (git-fixes).\n- amd-xgbe: Mark expected switch fall-throughs (git-fixes).\n- amd-xgbe: Optimize DMA channel interrupt enablement (git-fixes).\n- amd-xgbe: Prepare for ethtool set-channel support (git-fixes).\n- amd-xgbe: Prevent looping forever if timestamp update fails (git-fixes).\n- amd-xgbe: Read and save the port property registers during probe (git-fixes).\n- amd-xgbe: Remove field that indicates SFP diagnostic support (git-fixes).\n- amd-xgbe: remove unnecessary conversion to bool (git-fixes).\n- amd-xgbe: Remove use of comm_owned field (git-fixes).\n- amd-xgbe: Set the MDIO mode for 10000Base-T configuration (git-fixes).\n- amd-xgbe: Simplify the burst length settings (git-fixes).\n- amd-xgbe: Update the BelFuse quirk to support SGMII (git-fixes).\n- amd-xgbe: Update TSO packet statistics accuracy (git-fixes).\n- amd-xgbe: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- amd-xgbe: use dma_mapping_error to check map errors (git-fixes).\n- amd-xgbe: Use __napi_schedule() in BH context (git-fixes).\n- amd-xgbe: Use the proper register during PTP initialization (git-fixes).\n- ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).\n- arm64: KVM: Do not generate UNDEF when LORegion feature is present (jsc#SLE-4084).\n- arm64: KVM: regmap: Fix unexpected switch fall-through (jsc#SLE-4084).\n- asm-generic: fix -Wtype-limits compiler warnings (bsc#1112178).\n- ASoC: kirkwood: fix IRQ error handling (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ath10k: fix array out-of-bounds access (git-fixes).\n- ath10k: fix memory leak for tpc_stats_final (git-fixes).\n- ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u0026lt;level\u003e uses to a more typical style (git fixes (block drivers)).\n- bcache: fix overflow in offset_to_stripe() (git fixes (block drivers)).\n- bcm63xx_enet: correct clock usage (git-fixes).\n- bcm63xx_enet: do not write to random DMA channel on BCM6345 (git-fixes).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: Fix refcount use-after-free issue (git-fixes).\n- Bluetooth: guard against controllers sending zero\u0027d events (git-fixes).\n- Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).\n- Bluetooth: L2CAP: handle l2cap config request during open state (git-fixes).\n- Bluetooth: prefetch channel before killing sock (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bonding: use nla_get_u64 to extract the value for IFLA_BOND_AD_ACTOR_SYSTEM (git-fixes).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- ceph: do not allow setlease on cephfs (bsc#1177041).\n- ceph: fix potential mdsc use-after-free crash (bsc#1177042).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1177043).\n- ceph: handle zero-length feature mask in session messages (bsc#1177044).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: Add (devm_)clk_get_optional() functions (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- clk: samsung: exynos4: mark \u0027chipid\u0027 clock as CLK_IGNORE_UNUSED (git-fixes).\n- clk/ti/adpll: allocate room for terminating null (git-fixes).\n- clocksource/drivers/h8300_timer8: Fix wrong return value in h8300_8timer_init() (git-fixes).\n- cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (bsc#1176966).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dmaengine: tegra-apb: Prevent race conditions on channel\u0027s freeing (git-fixes).\n- dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).\n- dm crypt: avoid truncating the logical block size (git fixes (block drivers)).\n- dm: fix redundant IO accounting for bios that need splitting (git fixes (block drivers)).\n- dm integrity: fix a deadlock due to offloading to an incorrect workqueue (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm: report suspended device during destroy (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm: use noio when sending kobject event (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- drivers: char: tlclk.c: Avoid data race between init and interrupt handler (git-fixes).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers: net: add missing interrupt.h include (git-fixes).\n- drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1113956) \t* context changes\n- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (git-fixes).\n- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (bsc#1112178) \t* context changes\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/radeon: revert \u0027Prefer lower feedback dividers\u0027 (git-fixes).\n- drm/sun4i: Fix dsi dcs long write function (git-fixes).\n- drm/sun4i: sun8i-csc: Secondary CSC register correction (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4/vc4_hdmi: fill ASoC card owner (git-fixes).\n- e1000: Do not perform reset in reset_task if we are already down (git-fixes).\n- EDAC: Fix reference count leaks (bsc#1112178).\n- fbcon: prevent user font height or width change from causing (bsc#1112178)\n- Fix error in kabi fix for: NFSv4: Fix OPEN / CLOSE race (bsc#1176950).\n- ftrace: Move RCU is watching check after recursion check (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- gma/gma500: fix a memory disclosure bug due to uninitialized bytes (git-fixes).\n- gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).\n- gtp: add missing gtp_encap_disable_sock() in gtp_encap_enable() (git-fixes).\n- gtp: fix Illegal context switch in RCU read-side critical section (git-fixes).\n- gtp: fix use-after-free in gtp_newlink() (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- hwmon: (applesmc) check status earlier (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: cpm: Fix i2c_ram structure (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).\n- ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio: improve IIO_CONCENTRATION channel type description (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- include: add additional sizes (bsc#1094244 ltc#168122).\n- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#1177293).\n- iommu/amd: Fix potential @entry null deref (bsc#1177294).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176316).\n- iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177291).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176317).\n- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#1177295).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176318).\n- iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc#1177296).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176319).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176320).\n- kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- KVM: arm64: Change 32-bit handling of VM system registers (jsc#SLE-4084).\n- KVM: arm64: Cleanup __activate_traps and __deactive_traps for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Configure c15, PMU, and debug register traps on cpu load/put for VHE (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 32-bit sysregs to vcpu load/put (jsc#SLE-4084).\n- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (jsc#SLE-4084).\n- KVM: arm64: Directly call VHE and non-VHE FPSIMD enabled functions (jsc#SLE-4084).\n- KVM: arm64: Do not deactivate VM on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Do not save the host ELR_EL2 and SPSR_EL2 on VHE systems (jsc#SLE-4084).\n- KVM: arm64: Factor out fault info population and gic workarounds (jsc#SLE-4084).\n- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (jsc#SLE-4084).\n- KVM: arm64: Forbid kprobing of the VHE world-switch code (jsc#SLE-4084).\n- KVM: arm64: Improve debug register save/restore flow (jsc#SLE-4084).\n- KVM: arm64: Introduce framework for accessing deferred sysregs (jsc#SLE-4084).\n- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (jsc#SLE-4084).\n- KVM: arm64: Move common VHE/non-VHE trap config in separate functions (jsc#SLE-4084).\n- KVM: arm64: Move debug dirty flag calculation out of world switch (jsc#SLE-4084).\n- KVM: arm64: Move HCR_INT_OVERRIDE to default HCR_EL2 guest flag (jsc#SLE-4084).\n- KVM: arm64: Move userspace system registers into separate function (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (jsc#SLE-4084).\n- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (jsc#SLE-4084).\n- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (jsc#SLE-4084).\n- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (jsc#SLE-4084).\n- KVM: arm64: Rework hyp_panic for VHE and non-VHE (jsc#SLE-4084).\n- KVM: arm64: Rewrite sysreg alternatives to static keys (jsc#SLE-4084).\n- KVM: arm64: Rewrite system register accessors to read/write functions (jsc#SLE-4084).\n- KVM: arm64: Slightly improve debug save/restore functions (jsc#SLE-4084).\n- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (jsc#SLE-4084).\n- KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid vcpu_load for other vcpu ioctls than KVM_RUN (jsc#SLE-4084).\n- KVM: arm/arm64: Avoid VGICv3 save/restore on VHE with no IRQs (jsc#SLE-4084).\n- KVM: arm/arm64: Get rid of vcpu-\u003earch.irq_lines (jsc#SLE-4084).\n- KVM: arm/arm64: Handle VGICv3 save/restore from the main VGIC code on VHE (jsc#SLE-4084).\n- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (jsc#SLE-4084).\n- KVM: arm/arm64: Move VGIC APR save/restore to vgic put/load (jsc#SLE-4084).\n- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (jsc#SLE-4084).\n- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (jsc#SLE-4084).\n- KVM: introduce kvm_arch_vcpu_async_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_get_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_run (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_fpu (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_guest_debug (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_mpstate (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_regs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_set_sregs (jsc#SLE-4084).\n- KVM: Move vcpu_load to arch-specific kvm_arch_vcpu_ioctl_translate (jsc#SLE-4084).\n- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (jsc#SLE-4084).\n- KVM: Prepare for moving vcpu_load/vcpu_put into arch specific code (jsc#SLE-4084).\n- KVM: SVM: Add a dedicated INVD intercept routine (bsc#1112178).\n- KVM: SVM: Fix disable pause loop exit/pause filtering capability on SVM (bsc#1176321).\n- KVM: SVM: fix svn_pin_memory()\u0027s use of get_user_pages_fast() (bsc#1112178).\n- KVM: Take vcpu-\u003emutex outside vcpu_load (jsc#SLE-4084).\n- libceph: allow setting abort_on_full for rbd (bsc#1169972).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security, acpi/nfit: unify zero-key for all security commands (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- lib/raid6: use vdupq_n_u8 to avoid endianness warnings (git fixes (block drivers)).\n- livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly.\n- mac802154: tx: fix use-after-free (git-fixes).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- media: smiapp: Fix error handling at NVM reading (git-fixes).\n- media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).\n- mm: Avoid calling build_all_zonelists_init under hotplug context (bsc#1154366).\n- mmc: cqhci: Add cqhci_deactivate() (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based controllers (git-fixes).\n- mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS models (git-fixes).\n- mm/page_alloc.c: fix a crash in free_pages_prepare() (git fixes (mm/pgalloc)).\n- mm/vmalloc.c: move \u0027area-\u003epages\u0027 after if statement (git fixes (mm/vmalloc)).\n- mtd: cfi_cmdset_0002: do not free cfi-\u003ecfiq in error path of cfi_amdstd_setup() (git-fixes).\n- mtd: lpddr: Fix a double free in probe() (git-fixes).\n- mtd: phram: fix a double free issue in error path (git-fixes).\n- mtd: properly check all write ioctls for permissions (git-fixes).\n- net: 8390: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: amd: fix return type of ndo_start_xmit function (git-fixes).\n- net/amd: Remove useless driver version (git-fixes).\n- net: amd-xgbe: fix comparison to bitshift when dealing with a mask (git-fixes).\n- net: amd-xgbe: Get rid of custom hex_dump_to_buffer() (git-fixes).\n- net: apple: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: broadcom: Fix manufacturer name in Kconfig help text (git-fixes).\n- net: dsa: b53: Fix sparse warnings in b53_mmap.c (git-fixes).\n- net: dsa: b53: Use strlcpy() for ethtool::get_strings (git-fixes).\n- net: dsa: mv88e6xxx: fix 6085 frame mode masking (git-fixes).\n- net: dsa: mv88e6xxx: Fix interrupt masking on removal (git-fixes).\n- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (git-fixes).\n- net: dsa: mv88e6xxx: fix shift of FID bits in mv88e6185_g1_vtu_loadpurge() (git-fixes).\n- net: dsa: mv88e6xxx: Unregister MDIO bus on error path (git-fixes).\n- net: dsa: qca8k: Allow overwriting CPU port setting (git-fixes).\n- net: dsa: qca8k: Enable RXMAC when bringing up a port (git-fixes).\n- net: dsa: qca8k: Force CPU port to its highest bandwidth (git-fixes).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: fs_enet: do not call phy_stop() in interrupts (git-fixes).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: lan78xx: Bail out if lan78xx_get_endpoints fails (git-fixes).\n- net: lan78xx: replace bogus endpoint lookup (networking-stable-20_08_08).\n- net: lio_core: fix potential sign-extension overflow on large shift (git-fixes).\n- net/mlx5: Add meaningful return codes to status_to_err function (git-fixes).\n- net/mlx5: E-Switch, Use correct flags when configuring vlan (git-fixes).\n- net/mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (git-fixes).\n- net: mvmdio: defer probe of orion-mdio if a clock is not ready (git-fixes).\n- net: mvneta: fix mtu change on port without link (git-fixes).\n- net-next: ax88796: Do not free IRQ in ax_remove() (already freed in ax_close()) (git-fixes).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: qca_spi: Avoid packet drop during initial sync (git-fixes).\n- net: qca_spi: Make sure the QCA7000 reset is triggered (git-fixes).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix restoring of fallback changes (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: improve close of terminated socket (git-fixes).\n- net/smc: Prevent kernel-infoleak in __smc_diag_dump() (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: tolerate future SMCD versions (git-fixes).\n- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (git-fixes).\n- net: stmmac: Disable ACS Feature for GMAC \u003e= 4 (git-fixes).\n- net: stmmac: do not stop NAPI processing when dropping a packet (git-fixes).\n- net: stmmac: dwmac4: fix flow control issue (git-fixes).\n- net: stmmac: dwmac_lib: fix interchanged sleep/timeout values in DMA reset function (git-fixes).\n- net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array (git-fixes).\n- net: stmmac: dwmac-meson8b: fix internal RGMII clock configuration (git-fixes).\n- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs (git-fixes).\n- net: stmmac: dwmac-meson8b: only configure the clocks in RGMII mode (git-fixes).\n- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_rx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: Fix error handling path in \u0027alloc_dma_tx_desc_resources()\u0027 (git-fixes).\n- net: stmmac: rename dwmac4_tx_queue_routing() to match reality (git-fixes).\n- net: stmmac: set MSS for each tx DMA channel (git-fixes).\n- net: stmmac: Use correct values in TQS/RQS fields (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: systemport: Fix software statistics for SYSTEMPORT Lite (git-fixes).\n- net: systemport: Fix sparse warnings in bcm_sysport_insert_tsb() (git-fixes).\n- net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx (git-fixes).\n- net: tulip: de4x5: Drop redundant MODULE_DEVICE_TABLE() (git-fixes).\n- net: ucc_geth - fix Oops when changing number of buffers in the ring (git-fixes).\n- NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- PCI/ASPM: Allow re-enabling Clock PM (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: qcom: Add missing ipq806x clocks in PCIe driver (git-fixes).\n- PCI: qcom: Add missing reset for ipq806x (git-fixes).\n- PCI: qcom: Add support for tx term offset for rev 2.1.0 (git-fixes).\n- PCI: qcom: Define some PARF params needed for ipq8064 SoC (git-fixes).\n- PCI: rcar: Fix incorrect programming of OB windows (git-fixes).\n- phy: samsung: s5pv210-usb2: Add delay after reset (git-fixes).\n- pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).\n- platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP (git-fixes).\n- platform/x86: thinkpad_acpi: initialize tp_nvram_state variable (git-fixes).\n- platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse (git-fixes).\n- powerpc/64s: Blacklist functions invoked on a trap (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix HV NMI vs HV interrupt recoverability test (bsc#1094244 ltc#168122).\n- powerpc/64s: Fix unrelocated interrupt trampoline address test (bsc#1094244 ltc#168122).\n- powerpc/64s: Include \u0026lt;asm/nmi.h\u003e header file to fix a warning (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (bsc#1094244 ltc#168122).\n- powerpc/64s: system reset interrupt preserve HSRRs (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/init: Do not advertise radix during client-architecture-support (bsc#1055186 ltc#153436 ).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm: Move book3s64 specifics in subdirectory mm/book3s64 (bsc#1176022 ltc#187208).\n- powerpc/powernv: Remove real mode access limit for early allocations (bsc#1176022 ltc#187208).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436).\n- powerpc/pseries/le: Work around a firmware quirk (bsc#1094244 ltc#168122).\n- powerpc/pseries: lift RTAS limit for radix (bsc#1176022 ltc#187208).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries: radix is not subject to RMA limit, remove it (bsc#1176022 ltc#187208).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: fix recoverability of machine check handling on book3s/32 (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- power: supply: max17040: Correct voltage reading (git-fixes).\n- rcu: Do RCU GP kthread self-wakeup from softirq and interrupt (git fixes (rcu)).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- Revert \u0027ALSA: hda: Add support for Loongson 7A1000 controller\u0027 (git-fixes).\n- Revert \u0027ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control\u0027 (git-fixes).\n- Revert \u0027i2c: cadence: Fix the hold bit setting\u0027 (git-fixes).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtc: ds1374: fix possible race condition (git-fixes).\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: fnic: Do not call \u0027scsi_done()\u0027 for unhandled commands (bsc#1168468, bsc#1171675).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername() (bsc#1177258).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: free response frame from GPN_ID (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout (git-fixes).\n- serial: 8250_omap: Fix sleeping function called from invalid context during probe (git-fixes).\n- serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).\n- Set CONFIG_HAVE_KVM_VCPU_ASYNC_IOCTL=y (jsc#SLE-4084).\n- smb3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- smb3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- smb3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- staging:r8188eu: avoid skb_clone for amsdu to msdu conversion (git-fixes).\n- stmmac: Do not access tx_q-\u003edirty_tx before netif_tx_lock (git-fixes).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tools/power/cpupower: Fix initializer override in hsw_ext_cstates (bsc#1112178).\n- usb: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- usb: dwc3: Increase timeout for CmdAct cleared by device controller (git-fixes).\n- usb: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).\n- usb: EHCI: ehci-mv: fix less than zero comparison of an unsigned int (git-fixes).\n- usb: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- usb: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- usb: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).\n- usb: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- usb: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- usb: hso: check for return value in hso_serial_common_create() (networking-stable-20_08_08).\n- usblp: fix race between disconnect() and read() (git-fixes).\n- usb: lvtest: return proper error code in probe (git-fixes).\n- usbnet: ipheth: fix potential null pointer dereference in ipheth_carrier_set (git-fixes).\n- usb: qmi_wwan: add D-Link DWM-222 A2 device ID (git-fixes).\n- usb: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- usb: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- usb: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- usb: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- usb: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- usb: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- usb: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- usb: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- usb: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- usb: uas: Add quirk for PNY Pro Elite (git-fixes).\n- usb: UAS: fix disconnect by unplugging a hub (git-fixes).\n- usb: yurex: Fix bad gfp argument (git-fixes).\n- vgacon: remove software scrollback support (bsc#1176278).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vmxnet3: fix cksum offload issues for non-udp tunnels (git-fixes).\n- vrf: prevent adding upper devices (git-fixes).\n- vxge: fix return of a free\u0027d memblock on a failed dma mapping (git-fixes).\n- x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: do not use chip_data for legacy IRQs (bsc#1065600).\n- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xgbe: no need to check return value of debugfs_create functions (git-fixes).\n- xgbe: switch to more generic VxLAN detection (git-fixes).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n- yam: fix possible memory leak in yam_init_driver (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-2020-1655",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1655-1.json"
      },
      {
        "category": "self",
        "summary": "URL for openSUSE-SU-2020:1655-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TH734NYI5EZD4XQ2VE5Y7HNPWOK3EVXA/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for openSUSE-SU-2020:1655-1",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TH734NYI5EZD4XQ2VE5Y7HNPWOK3EVXA/"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1055186",
        "url": "https://bugzilla.suse.com/1055186"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065600",
        "url": "https://bugzilla.suse.com/1065600"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1094244",
        "url": "https://bugzilla.suse.com/1094244"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1112178",
        "url": "https://bugzilla.suse.com/1112178"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1113956",
        "url": "https://bugzilla.suse.com/1113956"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1154366",
        "url": "https://bugzilla.suse.com/1154366"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1167527",
        "url": "https://bugzilla.suse.com/1167527"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168468",
        "url": "https://bugzilla.suse.com/1168468"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1169972",
        "url": "https://bugzilla.suse.com/1169972"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171675",
        "url": "https://bugzilla.suse.com/1171675"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171688",
        "url": "https://bugzilla.suse.com/1171688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171742",
        "url": "https://bugzilla.suse.com/1171742"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1173115",
        "url": "https://bugzilla.suse.com/1173115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174899",
        "url": "https://bugzilla.suse.com/1174899"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175228",
        "url": "https://bugzilla.suse.com/1175228"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175749",
        "url": "https://bugzilla.suse.com/1175749"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1175882",
        "url": "https://bugzilla.suse.com/1175882"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176011",
        "url": "https://bugzilla.suse.com/1176011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176022",
        "url": "https://bugzilla.suse.com/1176022"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176038",
        "url": "https://bugzilla.suse.com/1176038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176069",
        "url": "https://bugzilla.suse.com/1176069"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176235",
        "url": "https://bugzilla.suse.com/1176235"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176242",
        "url": "https://bugzilla.suse.com/1176242"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176278",
        "url": "https://bugzilla.suse.com/1176278"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176316",
        "url": "https://bugzilla.suse.com/1176316"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176317",
        "url": "https://bugzilla.suse.com/1176317"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176318",
        "url": "https://bugzilla.suse.com/1176318"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176319",
        "url": "https://bugzilla.suse.com/1176319"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176320",
        "url": "https://bugzilla.suse.com/1176320"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176321",
        "url": "https://bugzilla.suse.com/1176321"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176381",
        "url": "https://bugzilla.suse.com/1176381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176423",
        "url": "https://bugzilla.suse.com/1176423"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176482",
        "url": "https://bugzilla.suse.com/1176482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176507",
        "url": "https://bugzilla.suse.com/1176507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176536",
        "url": "https://bugzilla.suse.com/1176536"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176544",
        "url": "https://bugzilla.suse.com/1176544"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176545",
        "url": "https://bugzilla.suse.com/1176545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176546",
        "url": "https://bugzilla.suse.com/1176546"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176548",
        "url": "https://bugzilla.suse.com/1176548"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176659",
        "url": "https://bugzilla.suse.com/1176659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176698",
        "url": "https://bugzilla.suse.com/1176698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176699",
        "url": "https://bugzilla.suse.com/1176699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176700",
        "url": "https://bugzilla.suse.com/1176700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176721",
        "url": "https://bugzilla.suse.com/1176721"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176722",
        "url": "https://bugzilla.suse.com/1176722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176725",
        "url": "https://bugzilla.suse.com/1176725"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176732",
        "url": "https://bugzilla.suse.com/1176732"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176788",
        "url": "https://bugzilla.suse.com/1176788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176789",
        "url": "https://bugzilla.suse.com/1176789"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176869",
        "url": "https://bugzilla.suse.com/1176869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176877",
        "url": "https://bugzilla.suse.com/1176877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176935",
        "url": "https://bugzilla.suse.com/1176935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176950",
        "url": "https://bugzilla.suse.com/1176950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176962",
        "url": "https://bugzilla.suse.com/1176962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176966",
        "url": "https://bugzilla.suse.com/1176966"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176990",
        "url": "https://bugzilla.suse.com/1176990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177030",
        "url": "https://bugzilla.suse.com/1177030"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177041",
        "url": "https://bugzilla.suse.com/1177041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177042",
        "url": "https://bugzilla.suse.com/1177042"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177043",
        "url": "https://bugzilla.suse.com/1177043"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177044",
        "url": "https://bugzilla.suse.com/1177044"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177121",
        "url": "https://bugzilla.suse.com/1177121"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177206",
        "url": "https://bugzilla.suse.com/1177206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177258",
        "url": "https://bugzilla.suse.com/1177258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177291",
        "url": "https://bugzilla.suse.com/1177291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177293",
        "url": "https://bugzilla.suse.com/1177293"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177294",
        "url": "https://bugzilla.suse.com/1177294"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177295",
        "url": "https://bugzilla.suse.com/1177295"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177296",
        "url": "https://bugzilla.suse.com/1177296"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 962356",
        "url": "https://bugzilla.suse.com/962356"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0404 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0404/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0427 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0427/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0431 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0431/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-0432 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-0432/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14381 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14381/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14386 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14386/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-14390 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-14390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25212 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25284 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25641 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25641/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-25643 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-25643/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-26088 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-26088/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2020-10-11T13:53:22Z",
      "generator": {
        "date": "2020-10-11T13:53:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2020:1655-1",
      "initial_release_date": "2020-10-11T13:53:22Z",
      "revision_history": [
        {
          "date": "2020-10-11T13:53:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-devel-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-devel-4.12.14-lp151.28.71.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-docs-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-docs-4.12.14-lp151.28.71.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-docs-html-4.12.14-lp151.28.71.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-macros-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-macros-4.12.14-lp151.28.71.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-source-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-source-4.12.14-lp151.28.71.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
                  "product_id": "kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-debug-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-debug-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-debug-base-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-default-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-default-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-default-base-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-default-devel-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-obs-build-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.12.14-lp151.28.71.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.12.14-lp151.28.71.1.x86_64",
                  "product_id": "kernel-syms-4.12.14-lp151.28.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-vanilla-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64",
                  "product_id": "kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.1",
                "product": {
                  "name": "openSUSE Leap 15.1",
                  "product_id": "openSUSE Leap 15.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-debug-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-base-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-default-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-devel-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-docs-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-macros-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-source-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.12.14-lp151.28.71.1.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64"
        },
        "product_reference": "kernel-syms-4.12.14-lp151.28.71.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64 as component of openSUSE Leap 15.1",
          "product_id": "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        },
        "product_reference": "kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0404",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0404"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0404",
          "url": "https://www.suse.com/security/cve/CVE-2020-0404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176423 for CVE-2020-0404",
          "url": "https://bugzilla.suse.com/1176423"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0404"
    },
    {
      "cve": "CVE-2020-0427",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0427"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0427",
          "url": "https://www.suse.com/security/cve/CVE-2020-0427"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176725 for CVE-2020-0427",
          "url": "https://bugzilla.suse.com/1176725"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-0427"
    },
    {
      "cve": "CVE-2020-0431",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0431"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0431",
          "url": "https://www.suse.com/security/cve/CVE-2020-0431"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176722 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176896 for CVE-2020-0431",
          "url": "https://bugzilla.suse.com/1176896"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0431"
    },
    {
      "cve": "CVE-2020-0432",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-0432"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-0432",
          "url": "https://www.suse.com/security/cve/CVE-2020-0432"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176721 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1176721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177165 for CVE-2020-0432",
          "url": "https://bugzilla.suse.com/1177165"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-0432"
    },
    {
      "cve": "CVE-2020-14381",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14381"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14381",
          "url": "https://www.suse.com/security/cve/CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176011 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176011"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176012 for CVE-2020-14381",
          "url": "https://bugzilla.suse.com/1176012"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-14386",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14386"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14386",
          "url": "https://www.suse.com/security/cve/CVE-2020-14386"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176069 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176069"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176072 for CVE-2020-14386",
          "url": "https://bugzilla.suse.com/1176072"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14386"
    },
    {
      "cve": "CVE-2020-14390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-14390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-14390",
          "url": "https://www.suse.com/security/cve/CVE-2020-14390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176235 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176253 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176253"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176278 for CVE-2020-14390",
          "url": "https://bugzilla.suse.com/1176278"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-14390"
    },
    {
      "cve": "CVE-2020-25212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25212",
          "url": "https://www.suse.com/security/cve/CVE-2020-25212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176381 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176381"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176382 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1176382"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177027 for CVE-2020-25212",
          "url": "https://bugzilla.suse.com/1177027"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25212"
    },
    {
      "cve": "CVE-2020-25284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25284",
          "url": "https://www.suse.com/security/cve/CVE-2020-25284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176482 for CVE-2020-25284",
          "url": "https://bugzilla.suse.com/1176482"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25284"
    },
    {
      "cve": "CVE-2020-25641",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25641"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25641",
          "url": "https://www.suse.com/security/cve/CVE-2020-25641"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177121 for CVE-2020-25641",
          "url": "https://bugzilla.suse.com/1177121"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-25641"
    },
    {
      "cve": "CVE-2020-25643",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-25643"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-25643",
          "url": "https://www.suse.com/security/cve/CVE-2020-25643"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177206 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177226 for CVE-2020-25643",
          "url": "https://bugzilla.suse.com/1177226"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-25643"
    },
    {
      "cve": "CVE-2020-26088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-26088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
          "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
          "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-26088",
          "url": "https://www.suse.com/security/cve/CVE-2020-26088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1176990 for CVE-2020-26088",
          "url": "https://bugzilla.suse.com/1176990"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.71.1.noarch",
            "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.71.1.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.71.2.x86_64",
            "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.71.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2020-10-11T13:53:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-26088"
    }
  ]
}
  ICSA-24-074-07
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens",
        "summary": "reporting these vulnerabilities to CISA"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Critical Manufacturing",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Do not click web links or open attachments in unsolicited email messages.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-24-074-07 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json"
      },
      {
        "category": "self",
        "summary": "ICSA Advisory ICSA-24-074-07 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SIMATIC",
    "tracking": {
      "current_release_date": "2024-03-14T06:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-24-074-07",
      "initial_release_date": "2024-03-14T06:00:00.000000Z",
      "revision_history": [
        {
          "date": "2024-03-14T06:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "Initial Publication"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2.2",
                "product": {
                  "name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF160B (6GT2003-0FA00)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-14491",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2017-18509",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-0338",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-0417",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-10768",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-11301",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-14305",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-15436",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-24587",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-25705",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-26555",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-26558",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-29660",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-29661",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0302",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0305",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0325",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0326",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0327",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0328",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0329",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0330",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0331",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0333",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0334",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0336",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0337",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0339",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0341",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0390",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0391",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0392",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0393",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0394",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0396",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0397",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0399",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0400",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0429",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0431",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0433",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0434",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0435",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0436",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0437",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0438",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0443",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0444",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0471",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0473",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0474",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0476",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0478",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0480",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0481",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0484",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0506",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0507",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0508",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0509",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0510",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0511",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0512",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0513",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0514",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0515",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0519",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0520",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0521",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0522",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0584",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0585",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0586",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0587",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0588",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0589",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0591",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0593",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0594",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0596",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0597",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0598",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0599",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0600",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0601",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0604",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0640",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0641",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0642",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0646",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0650",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0651",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0652",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0682",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0683",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0684",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0687",
      "cwe": {
        "id": "CWE-834",
        "name": "Excessive Iteration"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0688",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0689",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0690",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0692",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0695",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0704",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0706",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0708",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0870",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0919",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0926",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0928",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0929",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0930",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0931",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0933",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0952",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0953",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0961",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0963",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0964",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0965",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0967",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0968",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0970",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-1972",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-1976",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-29647",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-38204",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39621",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39623",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39626",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39627",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39629",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39633",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39634",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20127",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20130",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20227",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20229",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20355",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20411",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20423",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20462",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20466",
      "cwe": {
        "id": "CWE-1188",
        "name": "Initialization of a Resource with an Insecure Default"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20468",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20469",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20472",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20473",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20476",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20483",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20498",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20500",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    }
  ]
}
  icsa-24-074-07
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens",
        "summary": "reporting these vulnerabilities to CISA"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Critical Manufacturing",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Do not click web links or open attachments in unsolicited email messages.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-24-074-07 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json"
      },
      {
        "category": "self",
        "summary": "ICSA Advisory ICSA-24-074-07 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SIMATIC",
    "tracking": {
      "current_release_date": "2024-03-14T06:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-24-074-07",
      "initial_release_date": "2024-03-14T06:00:00.000000Z",
      "revision_history": [
        {
          "date": "2024-03-14T06:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "Initial Publication"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2.2",
                "product": {
                  "name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF160B (6GT2003-0FA00)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-14491",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2017-18509",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-18509"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-0338",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0338"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-0417",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0417"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-10768",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-11301",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11301"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-14305",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-15436",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-24587",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-25705",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-26555",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-26558",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-29660",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2020-29661",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0302",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0302"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0305",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0305"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0325",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0325"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0326",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0326"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0327",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0327"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0328",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0328"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0329",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0329"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0330",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0330"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0331",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0331"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0333",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0333"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0334",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0334"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0336",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0336"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0337",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0337"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0339",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0339"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0341",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0341"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0390",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0390"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0391",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0391"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0392",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0392"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0393",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0393"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0394",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0394"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0396",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0396"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0397",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0397"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0399",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0399"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0400",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0400"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0429",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0429"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0431",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0431"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0433",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0433"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0434",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0434"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0435",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0435"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0436",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0436"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0437",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0437"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0438",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0438"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0443",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0443"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0444",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0444"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0471",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0471"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0473",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0473"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0474",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0474"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0476",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0476"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0478",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0478"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0480",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0480"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0481",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0481"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0484",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0484"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0506",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0506"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0507",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0507"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0508",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0508"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0509",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0509"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0510",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0510"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0511",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0511"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0512",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0513",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0513"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0514",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0514"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0515",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0515"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0516"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0519",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0519"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0520",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0520"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0521",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0521"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0522",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0522"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0584",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0584"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0585",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0585"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0586",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0586"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0587",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0587"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0588",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0588"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0589",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0589"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0591",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0591"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0593",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0593"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0594",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0594"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0596",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0596"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0597",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0597"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0598",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0598"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0599",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0599"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0600",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0600"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0601",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0601"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0604",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0604"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0640",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0640"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0641",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0641"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0642",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0642"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0646",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0646"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0650",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0650"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0651",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0651"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0652",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0652"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0653"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0682",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0682"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0683",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0683"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0684",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0684"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0687",
      "cwe": {
        "id": "CWE-834",
        "name": "Excessive Iteration"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0687"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0688",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0688"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0689",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0689"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0690",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0690"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0692",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0692"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0695",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0695"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0704",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0704"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0706",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0706"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0708",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0708"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0870",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0870"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0919",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0919"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0926",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0926"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0928",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0928"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0929",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0929"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0930",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0930"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0931",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0931"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0933",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0933"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0952",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0952"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0953",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0953"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0961",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0961"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0963",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0963"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0964",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0964"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0965",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0965"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0967",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0967"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0968",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0968"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-0970",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0970"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-1972",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-1972"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-1976",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-1976"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-29647",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29647"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-38204",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39621",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39621"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39623",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39623"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39626",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39626"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39627",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39627"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39629",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39629"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39633",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39633"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2021-39634",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-39634"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20127",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20127"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20130",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20130"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20227",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20227"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20229",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20229"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20355",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20355"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20411",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20411"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20423",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20423"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20462",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20462"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20466",
      "cwe": {
        "id": "CWE-1188",
        "name": "Initialization of a Resource with an Insecure Default"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20466"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20468",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20468"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20469",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20469"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20472",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20472"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20473",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20473"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20476",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20476"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20483",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20483"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20498",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20498"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2022-20500",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168",
          "title": "Vulnerability Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "www.cve.org",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-20500"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.",
          "product_ids": [
            "CSAFPID-0001"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security"
        },
        {
          "category": "mitigation",
          "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://www.siemens.com/industrialsecurity"
        },
        {
          "category": "mitigation",
          "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ]
    }
  ]
}
  ssa-770721
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt"
      }
    ],
    "title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2",
    "tracking": {
      "current_release_date": "2024-03-12T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-770721",
      "initial_release_date": "2024-03-12T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-03-12T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "interim",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2.2",
                "product": {
                  "name": "SIMATIC RF160B (6GT2003-0FA00)",
                  "product_id": "1",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GT2003-0FA00"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF160B (6GT2003-0FA00)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-14491",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2017-14491"
    },
    {
      "cve": "CVE-2017-18509",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2017-18509"
    },
    {
      "cve": "CVE-2020-0338",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-0338"
    },
    {
      "cve": "CVE-2020-0417",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-0417"
    },
    {
      "cve": "CVE-2020-10768",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-10768"
    },
    {
      "cve": "CVE-2020-11301",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-11301"
    },
    {
      "cve": "CVE-2020-14305",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-14305"
    },
    {
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-15436",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-15436"
    },
    {
      "cve": "CVE-2020-24587",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-24587"
    },
    {
      "cve": "CVE-2020-25705",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26555",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-26555"
    },
    {
      "cve": "CVE-2020-26558",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-26558"
    },
    {
      "cve": "CVE-2020-29660",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29660"
    },
    {
      "cve": "CVE-2020-29661",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29661"
    },
    {
      "cve": "CVE-2021-0302",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0302"
    },
    {
      "cve": "CVE-2021-0305",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0305"
    },
    {
      "cve": "CVE-2021-0325",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0325"
    },
    {
      "cve": "CVE-2021-0326",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0326"
    },
    {
      "cve": "CVE-2021-0327",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0327"
    },
    {
      "cve": "CVE-2021-0328",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0328"
    },
    {
      "cve": "CVE-2021-0329",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0329"
    },
    {
      "cve": "CVE-2021-0330",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0330"
    },
    {
      "cve": "CVE-2021-0331",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0331"
    },
    {
      "cve": "CVE-2021-0333",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0333"
    },
    {
      "cve": "CVE-2021-0334",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0334"
    },
    {
      "cve": "CVE-2021-0336",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0336"
    },
    {
      "cve": "CVE-2021-0337",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0337"
    },
    {
      "cve": "CVE-2021-0339",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0339"
    },
    {
      "cve": "CVE-2021-0341",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0341"
    },
    {
      "cve": "CVE-2021-0390",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0390"
    },
    {
      "cve": "CVE-2021-0391",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0391"
    },
    {
      "cve": "CVE-2021-0392",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0392"
    },
    {
      "cve": "CVE-2021-0393",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0393"
    },
    {
      "cve": "CVE-2021-0394",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0394"
    },
    {
      "cve": "CVE-2021-0396",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0396"
    },
    {
      "cve": "CVE-2021-0397",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0397"
    },
    {
      "cve": "CVE-2021-0399",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0399"
    },
    {
      "cve": "CVE-2021-0400",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0400"
    },
    {
      "cve": "CVE-2021-0429",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0429"
    },
    {
      "cve": "CVE-2021-0431",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0431"
    },
    {
      "cve": "CVE-2021-0433",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0433"
    },
    {
      "cve": "CVE-2021-0434",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0434"
    },
    {
      "cve": "CVE-2021-0435",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0435"
    },
    {
      "cve": "CVE-2021-0436",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0436"
    },
    {
      "cve": "CVE-2021-0437",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0437"
    },
    {
      "cve": "CVE-2021-0438",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0438"
    },
    {
      "cve": "CVE-2021-0443",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0443"
    },
    {
      "cve": "CVE-2021-0444",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0444"
    },
    {
      "cve": "CVE-2021-0471",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0471"
    },
    {
      "cve": "CVE-2021-0473",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0473"
    },
    {
      "cve": "CVE-2021-0474",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0474"
    },
    {
      "cve": "CVE-2021-0476",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0476"
    },
    {
      "cve": "CVE-2021-0478",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0478"
    },
    {
      "cve": "CVE-2021-0480",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0480"
    },
    {
      "cve": "CVE-2021-0481",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0481"
    },
    {
      "cve": "CVE-2021-0484",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0484"
    },
    {
      "cve": "CVE-2021-0506",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0506"
    },
    {
      "cve": "CVE-2021-0507",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0507"
    },
    {
      "cve": "CVE-2021-0508",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0508"
    },
    {
      "cve": "CVE-2021-0509",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0509"
    },
    {
      "cve": "CVE-2021-0510",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0510"
    },
    {
      "cve": "CVE-2021-0511",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0511"
    },
    {
      "cve": "CVE-2021-0512",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0512"
    },
    {
      "cve": "CVE-2021-0513",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0513"
    },
    {
      "cve": "CVE-2021-0514",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0514"
    },
    {
      "cve": "CVE-2021-0515",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0515"
    },
    {
      "cve": "CVE-2021-0516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0516"
    },
    {
      "cve": "CVE-2021-0519",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0519"
    },
    {
      "cve": "CVE-2021-0520",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0520"
    },
    {
      "cve": "CVE-2021-0521",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0521"
    },
    {
      "cve": "CVE-2021-0522",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0522"
    },
    {
      "cve": "CVE-2021-0584",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0584"
    },
    {
      "cve": "CVE-2021-0585",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0585"
    },
    {
      "cve": "CVE-2021-0586",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0586"
    },
    {
      "cve": "CVE-2021-0587",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0587"
    },
    {
      "cve": "CVE-2021-0588",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0588"
    },
    {
      "cve": "CVE-2021-0589",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0589"
    },
    {
      "cve": "CVE-2021-0591",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0591"
    },
    {
      "cve": "CVE-2021-0593",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0593"
    },
    {
      "cve": "CVE-2021-0594",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0594"
    },
    {
      "cve": "CVE-2021-0596",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0596"
    },
    {
      "cve": "CVE-2021-0597",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0597"
    },
    {
      "cve": "CVE-2021-0598",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0598"
    },
    {
      "cve": "CVE-2021-0599",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0599"
    },
    {
      "cve": "CVE-2021-0600",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0600"
    },
    {
      "cve": "CVE-2021-0601",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0601"
    },
    {
      "cve": "CVE-2021-0604",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0604"
    },
    {
      "cve": "CVE-2021-0640",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0640"
    },
    {
      "cve": "CVE-2021-0641",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0641"
    },
    {
      "cve": "CVE-2021-0642",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0642"
    },
    {
      "cve": "CVE-2021-0646",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0646"
    },
    {
      "cve": "CVE-2021-0650",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0650"
    },
    {
      "cve": "CVE-2021-0651",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0651"
    },
    {
      "cve": "CVE-2021-0652",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0652"
    },
    {
      "cve": "CVE-2021-0653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0653"
    },
    {
      "cve": "CVE-2021-0682",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0682"
    },
    {
      "cve": "CVE-2021-0683",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0683"
    },
    {
      "cve": "CVE-2021-0684",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0684"
    },
    {
      "cve": "CVE-2021-0687",
      "cwe": {
        "id": "CWE-834",
        "name": "Excessive Iteration"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0687"
    },
    {
      "cve": "CVE-2021-0688",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0688"
    },
    {
      "cve": "CVE-2021-0689",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0689"
    },
    {
      "cve": "CVE-2021-0690",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0690"
    },
    {
      "cve": "CVE-2021-0692",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0692"
    },
    {
      "cve": "CVE-2021-0695",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0695"
    },
    {
      "cve": "CVE-2021-0704",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0704"
    },
    {
      "cve": "CVE-2021-0706",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0706"
    },
    {
      "cve": "CVE-2021-0708",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0708"
    },
    {
      "cve": "CVE-2021-0870",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0870"
    },
    {
      "cve": "CVE-2021-0919",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0919"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2021-0926",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0926"
    },
    {
      "cve": "CVE-2021-0928",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0928"
    },
    {
      "cve": "CVE-2021-0929",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0929"
    },
    {
      "cve": "CVE-2021-0930",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0930"
    },
    {
      "cve": "CVE-2021-0931",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0931"
    },
    {
      "cve": "CVE-2021-0933",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0933"
    },
    {
      "cve": "CVE-2021-0952",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0952"
    },
    {
      "cve": "CVE-2021-0953",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0953"
    },
    {
      "cve": "CVE-2021-0961",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0961"
    },
    {
      "cve": "CVE-2021-0963",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0963"
    },
    {
      "cve": "CVE-2021-0964",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0964"
    },
    {
      "cve": "CVE-2021-0965",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0965"
    },
    {
      "cve": "CVE-2021-0967",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0967"
    },
    {
      "cve": "CVE-2021-0968",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0968"
    },
    {
      "cve": "CVE-2021-0970",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0970"
    },
    {
      "cve": "CVE-2021-1972",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-1972"
    },
    {
      "cve": "CVE-2021-1976",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-1976"
    },
    {
      "cve": "CVE-2021-29647",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-29647"
    },
    {
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-38204",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-38204"
    },
    {
      "cve": "CVE-2021-39621",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39621"
    },
    {
      "cve": "CVE-2021-39623",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39623"
    },
    {
      "cve": "CVE-2021-39626",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39626"
    },
    {
      "cve": "CVE-2021-39627",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39627"
    },
    {
      "cve": "CVE-2021-39629",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39629"
    },
    {
      "cve": "CVE-2021-39633",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39633"
    },
    {
      "cve": "CVE-2021-39634",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39634"
    },
    {
      "cve": "CVE-2022-20127",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20127"
    },
    {
      "cve": "CVE-2022-20130",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20130"
    },
    {
      "cve": "CVE-2022-20227",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20227"
    },
    {
      "cve": "CVE-2022-20229",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20229"
    },
    {
      "cve": "CVE-2022-20355",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20355"
    },
    {
      "cve": "CVE-2022-20411",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20411"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-20423",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20423"
    },
    {
      "cve": "CVE-2022-20462",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20462"
    },
    {
      "cve": "CVE-2022-20466",
      "cwe": {
        "id": "CWE-1188",
        "name": "Initialization of a Resource with an Insecure Default"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20466"
    },
    {
      "cve": "CVE-2022-20468",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20468"
    },
    {
      "cve": "CVE-2022-20469",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20469"
    },
    {
      "cve": "CVE-2022-20472",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20472"
    },
    {
      "cve": "CVE-2022-20473",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20473"
    },
    {
      "cve": "CVE-2022-20476",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20476"
    },
    {
      "cve": "CVE-2022-20483",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20483"
    },
    {
      "cve": "CVE-2022-20498",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20498"
    },
    {
      "cve": "CVE-2022-20500",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20500"
    }
  ]
}
  SSA-770721
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt"
      }
    ],
    "title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2",
    "tracking": {
      "current_release_date": "2024-03-12T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-770721",
      "initial_release_date": "2024-03-12T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-03-12T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "interim",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV2.2",
                "product": {
                  "name": "SIMATIC RF160B (6GT2003-0FA00)",
                  "product_id": "1",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GT2003-0FA00"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF160B (6GT2003-0FA00)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-14491",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2017-14491"
    },
    {
      "cve": "CVE-2017-18509",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2017-18509"
    },
    {
      "cve": "CVE-2020-0338",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-0338"
    },
    {
      "cve": "CVE-2020-0417",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-0417"
    },
    {
      "cve": "CVE-2020-10768",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-10768"
    },
    {
      "cve": "CVE-2020-11301",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-11301"
    },
    {
      "cve": "CVE-2020-14305",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-14305"
    },
    {
      "cve": "CVE-2020-14381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-14381"
    },
    {
      "cve": "CVE-2020-15436",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-15436"
    },
    {
      "cve": "CVE-2020-24587",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-24587"
    },
    {
      "cve": "CVE-2020-25705",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-25705"
    },
    {
      "cve": "CVE-2020-26555",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-26555"
    },
    {
      "cve": "CVE-2020-26558",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-26558"
    },
    {
      "cve": "CVE-2020-29660",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29660"
    },
    {
      "cve": "CVE-2020-29661",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29661"
    },
    {
      "cve": "CVE-2021-0302",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0302"
    },
    {
      "cve": "CVE-2021-0305",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0305"
    },
    {
      "cve": "CVE-2021-0325",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0325"
    },
    {
      "cve": "CVE-2021-0326",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0326"
    },
    {
      "cve": "CVE-2021-0327",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0327"
    },
    {
      "cve": "CVE-2021-0328",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0328"
    },
    {
      "cve": "CVE-2021-0329",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0329"
    },
    {
      "cve": "CVE-2021-0330",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0330"
    },
    {
      "cve": "CVE-2021-0331",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0331"
    },
    {
      "cve": "CVE-2021-0333",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0333"
    },
    {
      "cve": "CVE-2021-0334",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0334"
    },
    {
      "cve": "CVE-2021-0336",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0336"
    },
    {
      "cve": "CVE-2021-0337",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0337"
    },
    {
      "cve": "CVE-2021-0339",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0339"
    },
    {
      "cve": "CVE-2021-0341",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0341"
    },
    {
      "cve": "CVE-2021-0390",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0390"
    },
    {
      "cve": "CVE-2021-0391",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0391"
    },
    {
      "cve": "CVE-2021-0392",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0392"
    },
    {
      "cve": "CVE-2021-0393",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0393"
    },
    {
      "cve": "CVE-2021-0394",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0394"
    },
    {
      "cve": "CVE-2021-0396",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0396"
    },
    {
      "cve": "CVE-2021-0397",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0397"
    },
    {
      "cve": "CVE-2021-0399",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0399"
    },
    {
      "cve": "CVE-2021-0400",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0400"
    },
    {
      "cve": "CVE-2021-0429",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0429"
    },
    {
      "cve": "CVE-2021-0431",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0431"
    },
    {
      "cve": "CVE-2021-0433",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0433"
    },
    {
      "cve": "CVE-2021-0434",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0434"
    },
    {
      "cve": "CVE-2021-0435",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0435"
    },
    {
      "cve": "CVE-2021-0436",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0436"
    },
    {
      "cve": "CVE-2021-0437",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0437"
    },
    {
      "cve": "CVE-2021-0438",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0438"
    },
    {
      "cve": "CVE-2021-0443",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0443"
    },
    {
      "cve": "CVE-2021-0444",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0444"
    },
    {
      "cve": "CVE-2021-0471",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0471"
    },
    {
      "cve": "CVE-2021-0473",
      "cwe": {
        "id": "CWE-908",
        "name": "Use of Uninitialized Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0473"
    },
    {
      "cve": "CVE-2021-0474",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0474"
    },
    {
      "cve": "CVE-2021-0476",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0476"
    },
    {
      "cve": "CVE-2021-0478",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0478"
    },
    {
      "cve": "CVE-2021-0480",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0480"
    },
    {
      "cve": "CVE-2021-0481",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0481"
    },
    {
      "cve": "CVE-2021-0484",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0484"
    },
    {
      "cve": "CVE-2021-0506",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0506"
    },
    {
      "cve": "CVE-2021-0507",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0507"
    },
    {
      "cve": "CVE-2021-0508",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0508"
    },
    {
      "cve": "CVE-2021-0509",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0509"
    },
    {
      "cve": "CVE-2021-0510",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0510"
    },
    {
      "cve": "CVE-2021-0511",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0511"
    },
    {
      "cve": "CVE-2021-0512",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0512"
    },
    {
      "cve": "CVE-2021-0513",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0513"
    },
    {
      "cve": "CVE-2021-0514",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0514"
    },
    {
      "cve": "CVE-2021-0515",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0515"
    },
    {
      "cve": "CVE-2021-0516",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0516"
    },
    {
      "cve": "CVE-2021-0519",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0519"
    },
    {
      "cve": "CVE-2021-0520",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0520"
    },
    {
      "cve": "CVE-2021-0521",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0521"
    },
    {
      "cve": "CVE-2021-0522",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0522"
    },
    {
      "cve": "CVE-2021-0584",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0584"
    },
    {
      "cve": "CVE-2021-0585",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0585"
    },
    {
      "cve": "CVE-2021-0586",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0586"
    },
    {
      "cve": "CVE-2021-0587",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0587"
    },
    {
      "cve": "CVE-2021-0588",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0588"
    },
    {
      "cve": "CVE-2021-0589",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0589"
    },
    {
      "cve": "CVE-2021-0591",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0591"
    },
    {
      "cve": "CVE-2021-0593",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0593"
    },
    {
      "cve": "CVE-2021-0594",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0594"
    },
    {
      "cve": "CVE-2021-0596",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0596"
    },
    {
      "cve": "CVE-2021-0597",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0597"
    },
    {
      "cve": "CVE-2021-0598",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0598"
    },
    {
      "cve": "CVE-2021-0599",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0599"
    },
    {
      "cve": "CVE-2021-0600",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0600"
    },
    {
      "cve": "CVE-2021-0601",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0601"
    },
    {
      "cve": "CVE-2021-0604",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0604"
    },
    {
      "cve": "CVE-2021-0640",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0640"
    },
    {
      "cve": "CVE-2021-0641",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0641"
    },
    {
      "cve": "CVE-2021-0642",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0642"
    },
    {
      "cve": "CVE-2021-0646",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0646"
    },
    {
      "cve": "CVE-2021-0650",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0650"
    },
    {
      "cve": "CVE-2021-0651",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0651"
    },
    {
      "cve": "CVE-2021-0652",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0652"
    },
    {
      "cve": "CVE-2021-0653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0653"
    },
    {
      "cve": "CVE-2021-0682",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0682"
    },
    {
      "cve": "CVE-2021-0683",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0683"
    },
    {
      "cve": "CVE-2021-0684",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0684"
    },
    {
      "cve": "CVE-2021-0687",
      "cwe": {
        "id": "CWE-834",
        "name": "Excessive Iteration"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0687"
    },
    {
      "cve": "CVE-2021-0688",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0688"
    },
    {
      "cve": "CVE-2021-0689",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0689"
    },
    {
      "cve": "CVE-2021-0690",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0690"
    },
    {
      "cve": "CVE-2021-0692",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0692"
    },
    {
      "cve": "CVE-2021-0695",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0695"
    },
    {
      "cve": "CVE-2021-0704",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0704"
    },
    {
      "cve": "CVE-2021-0706",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0706"
    },
    {
      "cve": "CVE-2021-0708",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0708"
    },
    {
      "cve": "CVE-2021-0870",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0870"
    },
    {
      "cve": "CVE-2021-0919",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0919"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2021-0926",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0926"
    },
    {
      "cve": "CVE-2021-0928",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0928"
    },
    {
      "cve": "CVE-2021-0929",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0929"
    },
    {
      "cve": "CVE-2021-0930",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0930"
    },
    {
      "cve": "CVE-2021-0931",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0931"
    },
    {
      "cve": "CVE-2021-0933",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0933"
    },
    {
      "cve": "CVE-2021-0952",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0952"
    },
    {
      "cve": "CVE-2021-0953",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0953"
    },
    {
      "cve": "CVE-2021-0961",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0961"
    },
    {
      "cve": "CVE-2021-0963",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0963"
    },
    {
      "cve": "CVE-2021-0964",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0964"
    },
    {
      "cve": "CVE-2021-0965",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0965"
    },
    {
      "cve": "CVE-2021-0967",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0967"
    },
    {
      "cve": "CVE-2021-0968",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0968"
    },
    {
      "cve": "CVE-2021-0970",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-0970"
    },
    {
      "cve": "CVE-2021-1972",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-1972"
    },
    {
      "cve": "CVE-2021-1976",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-1976"
    },
    {
      "cve": "CVE-2021-29647",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-29647"
    },
    {
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-38204",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-38204"
    },
    {
      "cve": "CVE-2021-39621",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39621"
    },
    {
      "cve": "CVE-2021-39623",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39623"
    },
    {
      "cve": "CVE-2021-39626",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39626"
    },
    {
      "cve": "CVE-2021-39627",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39627"
    },
    {
      "cve": "CVE-2021-39629",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39629"
    },
    {
      "cve": "CVE-2021-39633",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39633"
    },
    {
      "cve": "CVE-2021-39634",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-39634"
    },
    {
      "cve": "CVE-2022-20127",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20127"
    },
    {
      "cve": "CVE-2022-20130",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20130"
    },
    {
      "cve": "CVE-2022-20227",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20227"
    },
    {
      "cve": "CVE-2022-20229",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20229"
    },
    {
      "cve": "CVE-2022-20355",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20355"
    },
    {
      "cve": "CVE-2022-20411",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20411"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-20423",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20423"
    },
    {
      "cve": "CVE-2022-20462",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20462"
    },
    {
      "cve": "CVE-2022-20466",
      "cwe": {
        "id": "CWE-1188",
        "name": "Initialization of a Resource with an Insecure Default"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20466"
    },
    {
      "cve": "CVE-2022-20468",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20468"
    },
    {
      "cve": "CVE-2022-20469",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20469"
    },
    {
      "cve": "CVE-2022-20472",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20472"
    },
    {
      "cve": "CVE-2022-20473",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20473"
    },
    {
      "cve": "CVE-2022-20476",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20476"
    },
    {
      "cve": "CVE-2022-20483",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20483"
    },
    {
      "cve": "CVE-2022-20498",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20498"
    },
    {
      "cve": "CVE-2022-20500",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 or later version",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20500"
    }
  ]
}
  ghsa-69w4-9w32-v3qh
Vulnerability from github
A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
{
  "affected": [],
  "aliases": [
    "CVE-2020-14381"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2020-12-03T17:15:00Z",
    "severity": "HIGH"
  },
  "details": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
  "id": "GHSA-69w4-9w32-v3qh",
  "modified": "2022-05-24T22:28:18Z",
  "published": "2022-05-24T22:28:18Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14381"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874311"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.